Fedora 13 Update: setroubleshoot-3.0.24-1.fc13

updates at fedoraproject.org updates at fedoraproject.org
Wed Feb 2 19:33:44 UTC 2011


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2011-0747
2011-01-25 20:37:52
--------------------------------------------------------------------------------

Name        : setroubleshoot
Product     : Fedora 13
Version     : 3.0.24
Release     : 1.fc13
URL         : https://fedorahosted.org/setroubleshoot
Summary     : Helps troubleshoot SELinux problems
Description :
setroubleshoot GUI. Application that allows you to view setroubleshoot-server
messages.
Provides tools to help diagnose SELinux problems. When AVC messages
are generated an alert can be generated that will give information
about the problem and help track its resolution. Alerts can be configured
to user preference. The same tools can be run on existing log files.

--------------------------------------------------------------------------------
Update Information:

Update to latest version of setroubleshoot from F14/F15
--------------------------------------------------------------------------------
ChangeLog:

* Mon Jan 24 2011 <dwalsh at redhat.com> - 3.0.24-1
- Add ProtocolError from xmlrpclib so Bugzilla reporting throwing an error will work.
* Tue Jan 18 2011 <dwalsh at redhat.com> - 3.0.23-1
- Fixup for allow_execstack have to add pid to avc struct
* Tue Jan 18 2011 <dwalsh at redhat.com> - 3.0.22-1
- Fix email_alerts to work with new infrastructure
* Fri Jan  7 2011 <dwalsh at redhat.com> - 3.0.20-1
- Added details button and context as tooltips to gui on front end for advanced users
* Thu Jan  6 2011 <dwalsh at redhat.com> - 3.0.19-1
- Fix man page to reflect change in gui
- Fix sealert -fixit call to import load_plugins
- update translations
- Fix handling of empty tpath in gui
* Thu Dec 23 2010 <dwalsh at redhat.com> - 3.0.17-1
- Fix dbus Introspect handling
- Make sealert use terminal for errors when in terminal mode
* Wed Dec 22 2010 <dwalsh at redhat.com> - 3.0.16-1
- Update Translations
* Thu Dec  2 2010 <dwalsh at redhat.com> - 3.0.15-1
- Fix Details Button
- Fix table display
- Handle situations when you have no spath and tpath
* Mon Nov 29 2010 <dwalsh at redhat.com> - 3.0.14-1
- Fix dbus config file to allow console to use sealert
* Mon Nov 29 2010 <dwalsh at redhat.com> - 3.0.13-1
- setroubleshoot will create /var/run/setroubleshoot if it does not exist
* Wed Nov 24 2010 <dwalsh at redhat.com> - 3.0.12-2
- Ghost /var/run/setroubleshoot
* Tue Nov 23 2010 <dwalsh at redhat.com> - 3.0.12-1
- Update translations
- Allow seapplet to check for updates
* Mon Nov 22 2010 <dwalsh at redhat.com> - 3.0.11-1
- Better handling of tracebacks in terminal mode
- Fix up messages on process and capability avc messages
- Update translations
* Fri Nov 19 2010 <dwalsh at redhat.com> - 3.0.9-1
- Fix config name
* Wed Nov 17 2010 <dwalsh at redhat.com> - 3.0.8-1
- Fix crash in sealert with missing log_*
- Report bugzillas in english
* Fri Nov 12 2010 <dwalsh at redhat.com> - 3.0.7-1
- Apply patch from Yuri Chornoivan to fix spelling mistakes
- Remove py files that are no longer used
- Add details button
* Wed Nov 10 2010 <dwalsh at redhat.com> - 3.0.6-1
- Fix handling of report_count and ignore button
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #671821 - [abrt] setroubleshoot-server-2.2.102-1.fc13: cookielib.py:1554:make_cookies:AttributeError: 'NoneType' object has no attribute 'getheaders'
        https://bugzilla.redhat.com/show_bug.cgi?id=671821
  [ 2 ] Bug #615698 - SELinux helper fails to turn off memory protection for wine-preloader
        https://bugzilla.redhat.com/show_bug.cgi?id=615698
  [ 3 ] Bug #621475 - setroubleshoot does not report SELINUX_ERR audit entries
        https://bugzilla.redhat.com/show_bug.cgi?id=621475
  [ 4 ] Bug #607139 - Different background color in viewer
        https://bugzilla.redhat.com/show_bug.cgi?id=607139
  [ 5 ] Bug #630660 - setroubleshoot browser freezes while checking for policy update
        https://bugzilla.redhat.com/show_bug.cgi?id=630660
  [ 6 ] Bug #631471 - setroubleshoot package does not have setroubleshoot command
        https://bugzilla.redhat.com/show_bug.cgi?id=631471
  [ 7 ] Bug #646057 - [abrt] setroubleshoot-server-2.2.102-1.fc13: browser.py:339:on_copy_button_clicked:IndexError: list index out of range
        https://bugzilla.redhat.com/show_bug.cgi?id=646057
  [ 8 ] Bug #620409 - httpd_t is not permissive type
        https://bugzilla.redhat.com/show_bug.cgi?id=620409
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update setroubleshoot' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list