upgrade to new v 2.0 upstream

This commit is contained in:
John Dennis 2007-12-28 15:22:44 +00:00
parent 460b0ad28d
commit 856ee8d08c
3 changed files with 63 additions and 4 deletions

View File

@ -1 +1 @@
setroubleshoot-1.10.7.tar.gz
setroubleshoot-2.0.0.tar.gz

View File

@ -1,6 +1,6 @@
Summary: Helps troubleshoot SELinux problems
Name: setroubleshoot
Version: 1.10.7
Version: 2.0.0
Release: 1%{?dist}
License: GPLv2+
Group: Applications/System
@ -12,7 +12,7 @@ BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
BuildArch: noarch
BuildRequires: perl-XML-Parser
Requires: %{name}-server = %{version}-%{release}
Requires: %{name}-plugins
Requires: %{name}-plugins >= 2.0.0
Requires: pygtk2 >= 2.9.2
Requires: gnome-python2, gnome-python2-canvas
BuildRequires: desktop-file-utils
@ -163,6 +163,7 @@ rm -rf %{buildroot}
%{pkgpythondir}/config.py*
%{pkgpythondir}/email_alert.py*
%{pkgpythondir}/errcode.py*
%{pkgpythondir}/html_util.py*
%{pkgpythondir}/log.py*
%{pkgpythondir}/rpc.py*
%{pkgpythondir}/rpc_interfaces.py*
@ -170,6 +171,7 @@ rm -rf %{buildroot}
%{pkgpythondir}/signature.py*
%{pkgpythondir}/util.py*
%{pkgpythondir}/uuid.py*
%{pkgpythondir}/xml_serialize.py*
%{pkgdatadir}
%config %{pkgconfigdir}/%{name}.cfg
%dir %{pkglogdir}
@ -183,6 +185,63 @@ rm -rf %{buildroot}
%attr(0755,root,root) /etc/rc.d/init.d/%{name}
%changelog
* Fri Dec 28 2007 <jdennis@redhat.com> - 2.0.0-1
- prepare for v2 test release
- Completed most work for version 2 of setroubleshoot, prepare for test release
- import Dan's changes from the mainline
primarily allow_postfix_local_write_mail_spool plugin
- escape html, fix siginfo.format_html(), siginfo.format_text()
- add async-error signal
- change identity to just username
- make sure set_filter user validation works and reports error in browser
- fix generation of line numbers and host when connected to audispd
- add permissive notification, resolves bug #231334: Wording doesn't change for permissive mode
- get the uid,gid when a client connects to the server
- set_filter now verifies the filter is owned by the user,
- resolves bug #288261: setroubleshoot lack of user authentication
- remove filter options which weren't being used
- change '@' in audit data hostname to '.'
- remove restart dialog
resolves bug #321171: sealert's dialog after update is higly confusing
- fix rpc xml arg
- fix handling of host value
- tweak what fields are in signature
- move data items which had been in 'avc' object into siginfo
- clean up siginfo format
- large parts of new audit data pipeline working, checkpoint
- fix duplicate xml nodes when generating xml tree
- audit event can now be xml serialized
- switch from using int's for audit record types to strings
- avoid conversion headaches and possibilty of not being
able to convert a new unknown type
- add logic to allow XmlSerialize to be subclassed and init_from_xml_node to be overridden
- add support to xml serialize classes AuditEventID, AuditEvent, AuditRecord
- use metaclass for xml class init
- start adding xml support to audit data classes
- Use metaclass to wrap class init
- move xml serialization code from signature.py to xml_serialize.py
- simplify aspect of the serialization code
- add unstructured xml mapping, each xml element name has its content mapped to obj.name
- modify xml serialization to be driven by xml contents
- general clean up
- checkpoint conversion of serialization to use metaclasses
- clean up class/data specifications for XmlSerializable
- add support for client rpc testing
- add changelog entry
- add SubProcess class to setroubleshootd in preparation to
- run daemon as subprocess so we can gather results and
compare them to the expected data we sent
- rewrite all plugins to use new v2 audit data
- add SubProcess class to setroubleshootd in preparation to
run daemon as subprocess so we can gather results and
compare them to the expected data we sent
- add new test support: add config section 'test', add boolean 'analyze' to
config test section, add class TestPluginReportReceiver which is installed
if test.analyze is True, it prints analysis report. In test_setroubleshootd
send AUDIT_EOE to assure sequential event processing so analysis results
have same ordering as events that are sent by test_setroubleshootd
- alert signatures now include host information, alerts will be grouped by host
* Tue Oct 2 2007 John Dennis <jdennis@redhat.com> - 1.10.7-1
- Fix spec file requires for opening an HTML page
In configure.ac search for xdg-open and htmlview in priority order,

View File

@ -1 +1 @@
d8e5279f3418ca526b60a120d5f3cdd3 setroubleshoot-1.10.7.tar.gz
2585f042b6e972a67e9eaeaf6c060c57 setroubleshoot-2.0.0.tar.gz