setroubleshoot/0001-Provide-the-policy-rpm...

51 lines
2.0 KiB
Diff

From bf0c9f733cc6b98cc1ff753d61c4316653615705 Mon Sep 17 00:00:00 2001
From: Jakub Filak <jfilak@redhat.com>
Date: Fri, 4 Apr 2014 15:30:24 +0200
Subject: [PATCH] Provide the policy rpm in Bugzilla bug reports
This patch adds the policy rpm string to the user comments of an already
reported bug.
Every comment will contain the following string:
Version-Release number of selected component:
selinux-policy-X.XX.X-XXX.YYY.noarch
Signed-off-by: Jakub Filak <jfilak@redhat.com>
---
framework/src/setroubleshoot/browser.py | 3 ++-
framework/src/setroubleshoot/signature.py | 3 +++
2 files changed, 5 insertions(+), 1 deletion(-)
diff --git a/framework/src/setroubleshoot/browser.py b/framework/src/setroubleshoot/browser.py
index 06a7276..04c5d68 100644
--- a/framework/src/setroubleshoot/browser.py
+++ b/framework/src/setroubleshoot/browser.py
@@ -966,7 +966,8 @@ class BugReport:
"setroubleshoot",
self.alert.get_hash(),
self.summary,
- content)
+ content,
+ package=self.alert.get_policy_rpm())
try:
rc = report.report(signature, report.io.GTKIO.GTKIO(self.parent.accounts))
diff --git a/framework/src/setroubleshoot/signature.py b/framework/src/setroubleshoot/signature.py
index dcf701a..a9fe78b 100755
--- a/framework/src/setroubleshoot/signature.py
+++ b/framework/src/setroubleshoot/signature.py
@@ -295,6 +295,9 @@ class SEFaultSignatureInfo(XmlSerialize):
for name in self.merge_include:
setattr(self, name, getattr(siginfo, name))
+ def get_policy_rpm(self):
+ return self.environment.policy_rpm;
+
def get_hash_str(self):
return "%s,%s,%s,%s,%s" % (self.source, self.scontext.type, self.tcontext.type, self.tclass, ",".join(self.sig.access))
--
1.8.3.1