setroubleshoot-3.2.27.1-1

This commit is contained in:
Petr Lautrbach 2016-06-21 17:50:50 +02:00
parent f02465c472
commit 4f814fe902
3 changed files with 32 additions and 4 deletions

1
.gitignore vendored
View File

@ -185,3 +185,4 @@ setroubleshoot-2.2.93.tar.gz
/setroubleshoot-3.2.22.tar.gz
/setroubleshoot-3.2.23.tar.gz
/setroubleshoot-3.2.24.tar.gz
/setroubleshoot-3.2.27.1.tar.gz

View File

@ -1,7 +1,7 @@
Summary: Helps troubleshoot SELinux problems
Name: setroubleshoot
Version: 3.2.24
Release: 2%{?dist}
Version: 3.2.27.1
Release: 1%{?dist}
License: GPLv2+
Group: Applications/System
URL: https://fedorahosted.org/setroubleshoot
@ -10,7 +10,7 @@ URL: https://fedorahosted.org/setroubleshoot
# git checkout setroubleshoot-%{version}
# ./autogen.sh
# make dist
Source0: %{name}-%{version}.tar.gz
Source0: https://fedorahosted.org/releases/s/e/setroubleshoot/%{name}-%{version}.tar.gz
Source1: %{name}.tmpfiles
BuildRequires: perl-XML-Parser
BuildRequires: libcap-ng-devel
@ -184,6 +184,33 @@ rm -rf %{buildroot}
%{_datadir}/dbus-1/system-services/org.fedoraproject.SetroubleshootFixit.service
%changelog
* Tue Jun 21 2016 Petr Lautrbach <plautrba@redhat.com> - 3.2.27.1-1
- Use subprocess.check_output() with a sequence of program arguments
- Do not use dangerous shell=True
- fixed get_all_alerts_since()
- fixed get_all_alerts_ignored()
- get_alert() and get_all_alerts_since() DBUS APIs change to use
number of microseconds instead of date string
- level = debug can be set separately for sealert_log and setroubleshootd_log
- added new directive to setroubleshootd_log - log_full_report = True|False
- added new methods to DBUS API:
set_filter(), get_all_alerts_ignored(), delete_alert()
- suggest my-<command>.pp modules instead of mypol.pp
- setroubleshoot.conf cleanup
- Extended DBUS API, see DBUS.md
- get_alert() DBUS API extended with more parameters
- sedispatch uses a timeout when collecting audit events (#1322771)
- setroubleshoot: Ensure that dbus string param isn't null
- Translations updated from https://fedora.zanata.org/project/view/setroubleshoot
- Update and fix translation files (#1030375)
- Stop sending syslog.LOG_DEBUG Messages unless loglevel is set to debug
- Add the policy rpm string to the user comments of an already reported bug from jfilak@redhat.com
- Remove at_console lines from policykit so cockpit can use dbus interfaces.
- Fix handling of target paths that decode screws up
- Provide the policy rpm in Bugzilla bug reports by jfilak@redhat.com
- setroubleshootd is set to be run as setroubleshoot user instead of root user
- translations updated from https://fedora.zanata.org/project/view/setroubleshoot
* Wed Sep 09 2015 Petr Lautrbach <plautrba@redhat.com> 3.2.24-2
- Change owner of files in /var/lib/setroubleshoot when updating from older release

View File

@ -1 +1 @@
bff0231ea61ffa69689bf93d71cbd8f9 setroubleshoot-3.2.24.tar.gz
3747410771059ce6a66cb7b8c2c8c561 setroubleshoot-3.2.27.1.tar.gz