Commit Graph

455 Commits

Author SHA1 Message Date
Petr Lautrbach 32884f31db setroubleshoot-3.3.29
- Introduce email.use_sendmail option
- Update translations
2022-03-30 14:16:51 +02:00
Timothée Ravier 9dd21d3b55 Install sysusers configuration
User and group are now created by the macro but the configuration file
should be installed on the systemd too:
https://docs.fedoraproject.org/en-US/packaging-guidelines/UsersAndGroups/#_dynamic_allocation

Also remove the Requires(pre) for useradd & groupadd as it is handled by
the %sysusers_create_compat macro:
https://src.fedoraproject.org/rpms/systemd/blob/rawhide/f/macros.sysusers
2022-02-09 12:21:17 +01:00
Petr Lautrbach 37c8e795f1 setroubleshoot-3.3.28-2
- Use %sysusers_create_compat instead of useradd
- Set right ownership on /var/lib/setroubleshoot
2022-02-08 16:50:11 +01:00
Petr Lautrbach 73eee022be Use %sysusers_create_compat instead of useradd
See https://docs.fedoraproject.org/en-US/packaging-guidelines/UsersAndGroups/

Fixes: https://bugzilla.redhat.com/show_bug.cgi?id=2046458
2022-02-08 16:47:26 +01:00
Petr Lautrbach e53fbd0923 Set right ownership on /var/lib/setroubleshoot
A system which uses rpm ostree doesn't install rpms but images which are
pre-created in a build system. There's no guarantee that the build
system has the same uid/gid mapping for setroubleshoot as the local system.

systemd-tmpfiles's 'Z' type recursivelly sets the user and group
ownership on every reboot.

Fixes: https://bugzilla.redhat.com/show_bug.cgi?id=2012943
2022-02-08 16:32:38 +01:00
Petr Lautrbach db9ec84c0b setroubleshoot-3.3.28 2022-02-08 14:49:57 +01:00
Petr Lautrbach 2c88c3cee0 setroubleshoot-3.3.27-2
- Improve DSP module reporting
- Require initscripts-service - /sbin/service
2022-01-19 16:31:46 +01:00
Petr Lautrbach 7c46629c9c /sbin/service is in initscripts-service now 2022-01-19 14:44:19 +01:00
Petr Lautrbach 05aacc00c1 Improve DSP module reporting 2022-01-19 13:40:47 +01:00
Petr Lautrbach 58c30239f8 %{_tmpfilesdir} macro is provided by systemd-rpm-macros 2022-01-13 16:32:50 +01:00
Petr Lautrbach 242da2b976 setroubleshoot-3.3.27 2022-01-13 15:12:30 +01:00
Vit Mojzis 38d9ec3188 Update instructions for working with translations 2022-01-13 13:59:55 +01:00
Timothée Ravier 46d862d45c Remove deprecated init script 2021-11-11 10:30:51 +01:00
Petr Lautrbach 85a820031f setroubleshoot-3.3.26-5
- Improve sedispatch performance

Requires audit >= 3.0.1

- Improve Python 3.10 compatibility
  https://pagure.io/setroubleshoot/issue/58
2021-07-27 11:41:38 +02:00
Fedora Release Engineering 446ccd7b9c - Rebuilt for https://fedoraproject.org/wiki/Fedora_35_Mass_Rebuild
Signed-off-by: Fedora Release Engineering <releng@fedoraproject.org>
2021-07-23 17:25:01 +00:00
Petr Lautrbach 5b9a88224f setroubleshoot-3.3.26-3
- Fix file mode of email_alert_recipients
2021-07-02 14:33:48 +02:00
Python Maint 420234f39a Rebuilt for Python 3.10 2021-06-04 21:14:44 +02:00
Petr Lautrbach 9eb5fb83b3 setroubleshoot-3.3.26
- Fix plugin exception reporting
- Update translations
- Stop SetroubleshootFixit after 10 seconds of inactivity
- Do not use Python slip package
2021-04-15 11:46:34 +02:00
Petr Lautrbach e538407cbb setroubleshoot-3.3.25-1
- Use Python dasbus instead of pydbus
- Optimize get_rpm_nvr_by_type by adding a cache
- Update translations
2021-03-10 20:08:14 +01:00
Vit Mojzis c42ca71e46 setroubleshoot-3.3.24-4
- sealert: exit on any connection close
2021-02-02 17:26:53 +01:00
Fedora Release Engineering 179d13d432 - Rebuilt for https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild
Signed-off-by: Fedora Release Engineering <releng@fedoraproject.org>
2021-01-27 20:15:22 +00:00
Vit Mojzis 9718e5e570 setroubleshoot-3.3.24-2
- Optimize get_rpm_nvr_by_type by adding a cache
- Stop building seappletlegacy
2021-01-19 17:18:06 +01:00
Vit Mojzis 714bed8c42 Stop building seappletlegacy
setroubleshoot-legacy is not being shipped in RHEL
See: https://errata.devel.redhat.com/advisory/45364/builds

Resolves: rhbz#1878792
2021-01-16 21:15:36 +01:00
Petr Lautrbach e961adbdaf Add make to BuildRequires 2020-12-14 12:18:54 +01:00
Petr Lautrbach beb2a71e3f setroubleshoot-3.3.24-1
- Add 'fur' into shipped locales
- Update translations
- Log full reports with correct syslog identifier
- Cancel pending alarm during AVC analyses
2020-10-13 10:10:10 +02:00
Vit Mojzis 5886bbdd11 tests/Regression/Report-bugs: Add new test RPM 2020-08-05 18:05:15 +02:00
Fedora Release Engineering 3502f40970 - Second attempt - Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild
Signed-off-by: Fedora Release Engineering <releng@fedoraproject.org>
2020-08-01 09:02:16 +00:00
Fedora Release Engineering eed1173ddb - Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild
Signed-off-by: Fedora Release Engineering <releng@fedoraproject.org>
2020-07-29 10:35:09 +00:00
Tom Stellard 6edc7d2d0f Use make macros
https://fedoraproject.org/wiki/Changes/UseMakeBuildInstallMacro
2020-07-14 14:08:30 +00:00
Petr Lautrbach ce0b7236a0 Cancel pending alarm during AVC analyses
Previously the alarm was reset only in main DBUS thread and only when a new AVC
appeared. In cases when there were several AVC messages in short time, analyses
could take more than a default timeout and later analyses were not saved to
the database. Now we cancel pending timeouts before analyze_avc() and reset the
timeout back to default when it's done.

Fixes:
    $ journalctl | grep 'sealert -l'
    setroubleshoot[314039]: SELinux is preventing bash from search access on the directory .local. For complete SELinux messages run: sealert -l ccf3307a-f4ab-4584-87c6-63884daf841a

    $ sealert -l ccf3307a-f4ab-4584-87c6-63884daf841a
    Error
    query_alerts error (1003): id (ccf3307a-f4ab-4584-87c6-63884daf841a) not found
2020-05-27 13:59:07 +02:00
Petr Lautrbach 6882e142b6 tests: Add public_content test
Does public_content plugin work as expected with the current
setroubleshoot-server?
2020-05-27 13:58:28 +02:00
Miro Hrončok 4810120f39 Rebuilt for Python 3.9 2020-05-26 03:50:21 +02:00
Vit Mojzis 01e036ef43 tests: Add Regression/Report-bugs-on-corresponding-components
Policy packages to be used in the test are specified using
TEST_PACKAGES variable in the Makefile. Corresponding avc_<package_name>
file has to exist for each such package.

avc_<package_name> files contain AVCs with "scontext" domain defined
in policy module installed by <package_name> RPM. The test verifies that
setroubleshoot is able to properly identify the source package.
2020-05-22 13:17:51 +02:00
Vit Mojzis bb3d75bf71 tests/sealert-s-traceback-invalid-display: remove invalid argument
The argument was never used since sealert always crashed on GUI setup,
but it iss still better to remove it to avoid issues in the future.
2020-05-13 16:44:48 +02:00
Vit Mojzis 8e35736477 tests: Add Regression/sealert-s-traceback-invalid-display
This test should make sure that "sealert -s" does not traceback
with DISPLAY set to invalid value.
2020-04-28 15:56:44 +02:00
Vit Mojzis 9c9318679f setroubleshoot-3.3.23-1
- browser: Check return value of Gdk.Screen().get_default()
- Improve and unify error messages
- setroubleshoot.util: Catch exceptions from sepolicy import
- Add dpkg support
- Do not refer to hardcoded selinux-policy rpm in signature
- Make date/time format locale specific
- Improve speed of plugin evaluation
2020-04-21 22:50:41 +02:00
Petr Lautrbach 3242bcadb0 setroubleshoot-3.3.22-6.fc33
- Do not try to report a bug on None package (#1809801)
2020-03-04 20:26:36 +01:00
Petr Lautrbach 678fd233e3 setroubleshoot-3.3.22-5
- root user doesn't need to use SetroubleshootPrivileged API
2020-02-28 13:37:14 +01:00
Petr Lautrbach e2dfff1666 setroubleshoot-3.3.22-4
- sealert to report a bug on a package which owns the related SELinux domain
  https://pagure.io/setroubleshoot/issue/18
2020-02-27 15:04:17 +01:00
Fedora Release Engineering 4759318f5d - Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild
Signed-off-by: Fedora Release Engineering <releng@fedoraproject.org>
2020-01-30 23:17:11 +00:00
Petr Lautrbach 61171038c2 setroubleshoot-3.3.22-2
- Log plugin exception traceback when log level is DEBUG
- sepolicy.info() returns a generator, not a list (#1784564)
2020-01-11 21:06:38 +01:00
Petr Lautrbach 2751df1935 no-plugin-exception-during-analyses: Fix indentation 2020-01-11 19:46:39 +01:00
Petr Lautrbach e4ba63e00b no-plugin-exception-during-analyses: Test sealert -a ./short.log
short.log exposes a problem with Plugin Exception in catchall_labels plugin

Covers "'generator' object is not subscriptable" in sealert output:

    $ sealert -a ./short.log
    100% done'generator' object is not subscriptable
    100% done
    found 2 alerts in ./short.log
    ...
2020-01-11 19:28:15 +01:00
Petr Lautrbach 77e7a0320c tests: Few no-plugin-exception-during-analyses improvements
- when first grep fails print journal as well
- check for setroubleshoot-server instead of setroubleshoot
- improve grep assert to match "passwd" and "/usr/bin/passwd"
2020-01-06 16:05:21 +01:00
Petr Lautrbach 0340721f20 tests: Add Regression/no-plugin-exception-during-analyses to CI tests 2020-01-06 09:52:59 +01:00
Petr Lautrbach 8937bc78c8 tests: Report setroubleshoot-server version during no-plugin-exception-during-analyses 2020-01-06 09:49:41 +01:00
Petr Lautrbach 2602b87ed0 tests: Does setroubleshoot report any 'Plugin Exception' during analyses?
This test should cover cases when setroubleshoot reports "Plugin Exception"
during analyses, see https://bugzilla.redhat.com/show_bug.cgi?id=1784564

Example log with the reported problem:
    setroubleshoot[834]: Plugin Exception catchall_labels
    setroubleshoot[834]: Plugin Exception file
    setroubleshoot[834]: Plugin Exception openvpn
2020-01-03 15:57:56 +01:00
Petr Lautrbach 1bbd702684 setroubleshoot-3.3.22
- sepolicy.info() returns a generator, not a list (#1784564)
2020-01-02 16:16:57 +01:00
Vit Mojzis 82e602850c setroubleshoot-3.3.21-1
- Fix AVC.__typeMatch to handle aliases properly
- Handle sockets with abstract path properly (#1775135)
2019-12-11 16:39:29 +01:00
Vit Mojzis 7573f5f239 tests: Add Regression/embedded-null-byte-in-audit-records 2019-12-11 16:16:13 +01:00