[setroubleshoot/f13/master] - Add ProtocolError from xmlrpclib so Bugzilla reporting throwing an error will work.

Daniel J Walsh dwalsh at fedoraproject.org
Tue Jan 25 14:54:08 UTC 2011


commit eec6ac815450b88c5a1c0f28ff3a0a64c268b697
Author: Dan Walsh <dwalsh at redhat.com>
Date:   Tue Jan 25 09:53:58 2011 -0500

    - Add ProtocolError from xmlrpclib so Bugzilla reporting throwing an error will work.

 .gitignore                    |   23 +++++
 setroubleshoot-seapplet.patch |   39 ++++++++
 setroubleshoot.spec           |  208 ++++++++++++++---------------------------
 sources                       |    2 +-
 4 files changed, 135 insertions(+), 137 deletions(-)
---
diff --git a/.gitignore b/.gitignore
index 2cceba3..21c9c09 100644
--- a/.gitignore
+++ b/.gitignore
@@ -105,3 +105,26 @@ setroubleshoot-2.2.93.tar.gz
 /setroubleshoot-2.2.100.tar.gz
 /setroubleshoot-2.2.101.tar.gz
 /setroubleshoot-2.2.102.tar.gz
+/setroubleshoot-3.0.0.tar.gz
+/setroubleshoot-3.0.1.tar.gz
+/setroubleshoot-3.0.2.tar.gz
+/setroubleshoot-3.0.3.tar.gz
+/setroubleshoot-3.0.4.tar.gz
+/setroubleshoot-3.0.5.tar.gz
+/setroubleshoot-3.0.6.tar.gz
+/setroubleshoot-3.0.7.tar.gz
+/setroubleshoot-3.0.8.tar.gz
+/setroubleshoot-3.0.9.tar.gz
+/setroubleshoot-3.0.10.tar.gz
+/setroubleshoot-3.0.11.tar.gz
+/setroubleshoot-3.0.12.tar.gz
+/setroubleshoot-3.0.13.tar.gz
+/setroubleshoot-3.0.14.tar.gz
+/setroubleshoot-3.0.15.tar.gz
+/setroubleshoot-3.0.16.tar.gz
+/setroubleshoot-3.0.17.tar.gz
+/setroubleshoot-3.0.19.tar.gz
+/setroubleshoot-3.0.20.tar.gz
+/setroubleshoot-3.0.22.tar.gz
+/setroubleshoot-3.0.23.tar.gz
+/setroubleshoot-3.0.24.tar.gz
diff --git a/setroubleshoot-seapplet.patch b/setroubleshoot-seapplet.patch
new file mode 100644
index 0000000..264486d
--- /dev/null
+++ b/setroubleshoot-seapplet.patch
@@ -0,0 +1,39 @@
+diff -up setroubleshoot-3.0.15/src/seapplet.c.old setroubleshoot-3.0.15/src/seapplet.c
+--- setroubleshoot-3.0.15/src/seapplet.c.old	2010-11-05 13:51:55.000000000 -0400
++++ setroubleshoot-3.0.15/src/seapplet.c	2010-12-13 17:31:39.000000000 -0500
+@@ -110,7 +110,8 @@ DONE:
+ 
+ static void show_notification_now(sealert *alert) {
+ 		GError *err = NULL;
+-//	notify_notification_attach_to_status_icon (alert->notify, alert->trayIcon);
++	notify_notification_attach_to_status_icon (alert->notify, alert->trayIcon);
++		
+ 	notify_notification_show (alert->notify, &err);
+ 	if (err) {
+ 		g_warning ("Error showing notification: %s", err->message);
+@@ -184,7 +185,10 @@ static void show_star(gpointer ptr, int 
+ 	if ((! gtk_status_icon_get_visible (alert->trayIcon) || red ) &&
+ 		alert->need_bubble == FALSE) {
+ 		gtk_status_icon_set_visible(alert->trayIcon, TRUE);
+-		alert->notify = notify_notification_new(_("New SELinux security alert"),_("AVC denial, click icon to view"), red ? file : GTK_STOCK_DIALOG_WARNING);
++		alert->notify = notify_notification_new_with_status_icon(_("New SELinux security alert"),
++									 _("AVC denial, click icon to view"),
++									 red ? file : GTK_STOCK_DIALOG_WARNING,
++									   alert->trayIcon);
+ 		if (!red) {
+ 			notify_notification_set_timeout (alert->notify, NOTIFY_EXPIRES_DEFAULT);
+ 
+@@ -233,9 +237,10 @@ static void show_login_star(gpointer ptr
+ 	char title[50];
+ 	sprintf(title, P_("%d New Security Alert", "%d New Security Alerts", yellow+red), yellow+red);
+ 	gtk_status_icon_set_visible(alert->trayIcon, TRUE);
+-	alert->notify = notify_notification_new(title,
+-						msg,
+-						red ? file : GTK_STOCK_DIALOG_WARNING);
++	alert->notify = notify_notification_new_with_status_icon(title,
++								 msg,
++								 red ? file : GTK_STOCK_DIALOG_WARNING,
++								   alert->trayIcon);
+ 	if (!red) {
+ 		notify_notification_set_timeout (alert->notify, NOTIFY_EXPIRES_DEFAULT);
+ 
diff --git a/setroubleshoot.spec b/setroubleshoot.spec
index ced1afc..aedd57b 100644
--- a/setroubleshoot.spec
+++ b/setroubleshoot.spec
@@ -1,38 +1,38 @@
 Summary: Helps troubleshoot SELinux problems
 Name: setroubleshoot
-Version: 2.2.102
+Version: 3.0.24
 Release: 1%{?dist}
 License: GPLv2+
 Group: Applications/System
 URL: https://fedorahosted.org/setroubleshoot
+# git clone git://git.fedorahosted.org/git/setroubleshoot.git; cd setroubleshoot
+# git archive --prefix setroubleshoot-3.0.10/426cf8ea7a38e8c5179981219d831368161b65f2 > setroubleshoot-3.0.10.tar.gz
 Source0: %{name}-%{version}.tar.gz
 Source2: setroubleshoot.logrotate
+Patch: setroubleshoot-seapplet.patch
 BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
 BuildRequires: perl-XML-Parser
 BuildRequires: libcap-ng-devel
 BuildRequires: intltool gettext python
-BuildRequires: desktop-file-utils dbus-devel gtk2-devel libnotify-devel audit-libs-devel libselinux-devel polkit-devel
+BuildRequires: desktop-file-utils dbus-glib-devel gtk2-devel libnotify-devel audit-libs-devel libselinux-devel polkit-devel
 Requires: %{name}-server = %{version}-%{release} 
 Requires: %{name}-plugins >= 2.0.4
 Requires: pygtk2 >= 2.9.2
 Requires: gnome-python2-gnome, gnome-python2-canvas
 Requires: gnome-python2-gtkhtml2
-Requires: gtk2 libnotify
-Requires: dbus libnotify
+Requires: gtk2
+Requires: dbus
 Requires: dbus-python
 Requires: pygobject2
 Requires: report-gtk
 Requires: polkit
 Requires: yum
 Requires: gnome-python2-gnomekeyring
-Requires(post): /usr/bin/update-desktop-database
+Requires(post): desktop-file-utils
 Requires(post): dbus
-Requires(postun): /usr/bin/update-desktop-database
+Requires(postun): desktop-file-utils
 Requires(postun): dbus
 Requires: notify-python
-%{?fc7:Requires: selinux-policy-base >= 2.6.4-45}
-%{?fc8:Requires: selinux-policy-base >= 3.0.7-10}
-%{?fc11:Requires: selinux-policy-base >= 3.6.12-48}
 
 BuildRequires: xdg-utils
 Requires: xdg-utils
@@ -51,7 +51,7 @@ Requires: xdg-utils
 %global pkgdatabase   %{pkgvardatadir}/audit_listener_database.xml
 
 %description
-setroubleshoot gui. Application that allows you to view setroubleshoot-server 
+setroubleshoot GUI. Application that allows you to view setroubleshoot-server 
 messages.
 Provides tools to help diagnose SELinux problems. When AVC messages
 are generated an alert can be generated that will give information
@@ -61,22 +61,22 @@ to user preference. The same tools can be run on existing log files.
 %files
 %defattr(-,root,root,-)
 %{pkgguidir}
-%{_sysconfdir}/xdg/autostart/*
-%{_datadir}/applications/*.desktop
+%config(noreplace) %{_sysconfdir}/xdg/autostart/*
+%config %{_datadir}/applications/*.desktop
 %{_datadir}/dbus-1/services/sealert.service
 %{_datadir}/icons/hicolor
 %dir %attr(0755,root,root) %{pkgpythondir}
+%{pkgpythondir}/serverconnection.py*
 %{pkgpythondir}/browser.py*
-%{pkgpythondir}/email_dialog.py*
 %{pkgpythondir}/gui_utils.py*
 %{pkgpythondir}/run_cmd.py*
 %{_bindir}/seapplet
-%config %{_datadir}/polkit-1/actions/org.fedoraproject.setroubleshootfixit.policy
-%config %{_sysconfdir}/dbus-1/system.d/org.fedoraproject.SetroubleshootFixit.conf
+%{_datadir}/polkit-1/actions/org.fedoraproject.setroubleshootfixit.policy
+%config(noreplace) %{_sysconfdir}/dbus-1/system.d/org.fedoraproject.SetroubleshootFixit.conf
 %{_datadir}/dbus-1/system-services/org.fedoraproject.SetroubleshootFixit.service
 
 %post
-/usr/bin/update-desktop-database %{_datadir}/applications 2> /dev/null
+/usr/bin/desktop-file-install %{_datadir}/applications 2> /dev/null
 touch --no-create %{_datadir}/icons/hicolor || :
 %{_bindir}/gtk-update-icon-cache --quiet %{_datadir}/icons/hicolor || :
 dbus-send --system /com/redhat/setroubleshootd com.redhat.SEtroubleshootdIface.restart string:'rpm install' >/dev/null 2>&1 || :
@@ -86,8 +86,7 @@ dbus-send --system /com/redhat/setroubleshootd com.redhat.SEtroubleshootdIface.r
 touch --no-create %{_datadir}/icons/hicolor
 %{_bindir}/gtk-update-icon-cache --quiet %{_datadir}/icons/hicolor || :
 
-%prep
-%setup -q
+%prep setup -q patch -p1 -b .seapplet
 
 %build
 %configure
@@ -131,10 +130,6 @@ about the problem and help track its resolution. Alerts can be configured
 to user preference. The same tools can be run on existing log files.
 
 %post server
-if [ -f %{pkgdatabase} ]; then
-    chown root:root %{pkgdatabase} >/dev/null 2>&1
-    chmod 600 %{pkgdatabase} >/dev/null 2>&1
-fi
 /sbin/service auditd reload >/dev/null 2>&1 || :
 
 %postun server
@@ -151,6 +146,7 @@ rm -rf %{buildroot}
 
 %files server -f %{name}.lang 
 %defattr(-,root,root,-)
+%doc %{pkgdocdir}
 %{_bindir}/sealert
 %{_sbindir}/sedispatch
 %{_sbindir}/setroubleshootd
@@ -178,15 +174,15 @@ rm -rf %{buildroot}
 %{pkgpythondir}/uuid.py*
 %{pkgpythondir}/xml_serialize.py*
 %{pkgpythondir}/sesearch/__init__.py*
-%{pkgpythondir}/sesearch/_sesearch.so
-%{pkgpythondir}/default_encoding_utf8.so
+%attr(0755,root,root) %{pkgpythondir}/sesearch/_sesearch.so
+%attr(0755,root,root) %{pkgpythondir}/default_encoding_utf8.so
 %dir %{pkgdatadir}
 %{pkgdatadir}/SetroubleshootFixit.py*
 %{pkgdatadir}/updater.py*
-%config %{pkgconfigdir}/%{name}.cfg
+%config(noreplace) %{pkgconfigdir}/%{name}.conf
 %dir %{pkglogdir}
 %config(noreplace) %{_sysconfdir}/logrotate.d/%{name}
-%config %{_sysconfdir}/dbus-1/system.d/org.fedoraproject.Setroubleshootd.conf
+%config(noreplace) %{_sysconfdir}/dbus-1/system.d/org.fedoraproject.Setroubleshootd.conf
 %dir %{pkgrundir}
 %dir %{pkgvardatadir}
 %ghost %attr(0600,root,root) %{pkgdatabase}
@@ -194,144 +190,84 @@ rm -rf %{buildroot}
 %{_mandir}/man8/sealert.8.gz
 %{_mandir}/man8/sedispatch.8.gz
 %{_mandir}/man8/setroubleshootd.8.gz
-/etc/audisp/plugins.d/sedispatch.conf
+%config /etc/audisp/plugins.d/sedispatch.conf
 %{_datadir}/dbus-1/system-services/org.fedoraproject.Setroubleshootd.service
 
 %package doc
 Summary: Setroubleshoot documentation
 Group: System Environment/Base
-Requires(pre): setroubleshoot = %{version}-%{release}
+Requires(pre): setroubleshoot-server = %{version}-%{release}
 
 %description doc
 Setroubleshoot documentation package
 
 %files doc
 %defattr(-,root,root,-)
-%doc %{pkgdocdir}
+%{pkgdocdir}/setroubleshoot*
 
 %changelog
-* Mon Oct 4 2010  Dan Walsh <dwalsh at redhat.com> - 2.2.102-1
-- Remove default width request so that the app can expand with different langs.
-
-* Mon Oct 4 2010  Dan Walsh <dwalsh at redhat.com> - 2.2.101-1
-- Fix date presentation for 24 hour clock to display correctly in sv_SE locale.
-- Add translations for seapplet patch from  Ville-Pekka Vainio
-
-* Wed Sep 29 2010  Dan Walsh <dwalsh at redhat.com> - 2.2.100-1
-- Stop crash on checking open_with_write
-
-* Wed Sep 22 2010  Dan Walsh <dwalsh at redhat.com> - 2.2.99-1
-- Fix plugin.py error
-
-* Tue Sep 14 2010  Dan Walsh <dwalsh at redhat.com> - 2.2.98-1
-- Do not blow up on bad /etc/sysconfig/i18n
-
-* Thu Aug 26 2010  Dan Walsh <dwalsh at redhat.com> - 2.2.97-1
-- Make sure all python scripts have #! /usr/bin/python -Es
-
-* Thu Aug 26 2010  Dan Walsh <dwalsh at redhat.com> - 2.2.96-1
-- Check in sealert if selinux is disabled and display message box informing user
-
-* Thu Aug 26 2010  Dan Walsh <dwalsh at redhat.com> - 2.2.95-1
-- Check in seapplet if selinux is disabled and exit cleanly
-
-* Mon Aug 23 2010  Dan Walsh <dwalsh at redhat.com> - 2.2.94-1
-- Update po
-- Fix handling of translations
-Resolves: #552922
-
-* Thu Aug 15 2010  Dan Walsh <dwalsh at redhat.com> - 2.2.93-1
-- Fix check on policyupdate
-- Update translations
+* Mon Jan 24 2011  <dwalsh at redhat.com> - 3.0.24-1
+- Add ProtocolError from xmlrpclib so Bugzilla reporting throwing an error will work.
 
-* Fri Jul 30 2010 David Malcolm <dmalcolm at redhat.com> - 2.2.91-2
-- rebuild again for python 2.7
+* Tue Jan 18 2011  <dwalsh at redhat.com> - 3.0.23-1
+- Fixup for allow_execstack have to add pid to avc struct
 
-* Thu Jul 22 2010  Dan Walsh <dwalsh at redhat.com> - 2.2.91-1
-- Fix os.exists call in setroubleshoot
-- Update po
-- Use -s flag in python to prevent using user site directory
-
-* Thu Jul 22 2010 David Malcolm <dmalcolm at redhat.com> - 2.2.89-2
-- Rebuilt for https://fedoraproject.org/wiki/Features/Python_2.7/MassRebuild
+* Tue Jan 18 2011  <dwalsh at redhat.com> - 3.0.22-1
+- Fix email_alerts to work with new infrastructure
 
-* Tue Jun 22 2010  Dan Walsh <dwalsh at redhat.com> - 2.2.89-1
-- Fix rpm version of policy
+* Fri Jan 7 2011  <dwalsh at redhat.com> - 3.0.20-1
+- Added details button and context as tooltips to gui on front end for advanced users
 
-* Tue Jun 16 2010  Dan Walsh <dwalsh at redhat.com> - 2.2.88-1
-- Checking for policy version was going into infinite loop
-
-* Tue Jun 8 2010  Dan Walsh <dwalsh at redhat.com> - 2.2.87-1
-- Update po
-- Add Thomas Liu patch with lots of fixes.
-- Make startup faster
+* Thu Jan 6 2011  <dwalsh at redhat.com> - 3.0.19-1
+- Fix man page to reflect change in gui
+- Fix sealert -fixit call to import load_plugins
+- update translations
+- Fix handling of empty tpath in gui
 
-* Tue May 18 2010  Dan Walsh <dwalsh at redhat.com> - 2.2.86-1
-- Fix permission on icons
-- Add man pages for setroubleshoot and sedispatch
-- Fix desktop file
-Resolves: #594352
+* Thu Dec 23 2010  <dwalsh at redhat.com> - 3.0.17-1
+- Fix dbus Introspect handling
+- Make sealert use terminal for errors when in terminal mode
 
-* Tue May 18 2010  Dan Walsh <dwalsh at redhat.com> - 2.2.85-2
-- Remove build requires for htmlview
-Resolves: #593313
+* Wed Dec 22 2010  <dwalsh at redhat.com> - 3.0.16-1
+- Update Translations
 
-* Fri May 14 2010  Dan Walsh <dwalsh at redhat.com> - 2.2.85-1
-- Fix browser crash on bad current alert
+* Thu Dec 2 2010  <dwalsh at redhat.com> - 3.0.15-1
+- Fix Details Button
+- Fix table display
+- Handle situations when you have no spath and tpath
 
-* Wed May 12 2010  Dan Walsh <dwalsh at redhat.com> - 2.2.84-1
-- Remove Fedora Icon from bug reporting dialog
+* Mon Nov 29 2010  <dwalsh at redhat.com> - 3.0.14-1
+- Fix dbus config file to allow console to use sealert
 
-* Tue May 11 2010  Dan Walsh <dwalsh at redhat.com> - 2.2.83-1
-- Fixed crash on newer policy
-- Update po
-Resolves: #575686
+* Mon Nov 29 2010  <dwalsh at redhat.com> - 3.0.13-1
+- setroubleshoot will create /var/run/setroubleshoot if it does not exist
 
-* Mon May 10 2010  Dan Walsh <dwalsh at redhat.com> - 2.2.82-1
-- Redirect update-desktop-database to /dev/null
-- Fix icon listing in desktop file
-- Update po
+* Wed Nov 24 2010  <dwalsh at redhat.com> - 3.0.12-2
+- Ghost /var/run/setroubleshoot
 
-* Thu May 6 2010  Dan Walsh <dwalsh at redhat.com> - 2.2.81-1
-- Fix icons
-- Update po
-
-* Wed May 5 2010  Dan Walsh <dwalsh at redhat.com> - 2.2.79-1
-- Change icons
-
-* Wed Apr 28 2010  Dan Walsh <dwalsh at redhat.com> - 2.2.78-1
-- Fix man page to document sealert -f
-- Update po
-Resolves: #586699
-
-* Mon Apr 26 2010  Dan Walsh <dwalsh at redhat.com> - 2.2.77-2
-- Remove /usr/share/setroubleshoot from -server package
-Resolves: #552922
-	  
-* Mon Apr 26 2010  Dan Walsh <dwalsh at redhat.com> - 2.2.77-1
-- Fix report_button handling
-- Update po
-
-* Wed Apr 21 2010  Dan Walsh <dwalsh at redhat.com> - 2.2.76-1
-- Fix handling of exceptions
+* Tue Nov 23 2010  <dwalsh at redhat.com> - 3.0.12-1
+- Update translations
+- Allow seapplet to check for updates
 
-* Tue Apr 20 2010  Dan Walsh <dwalsh at redhat.com> - 2.2.75-1
-- Fix translations in glade
+* Mon Nov 22 2010  <dwalsh at redhat.com> - 3.0.11-1
+- Better handling of tracebacks in terminal mode
+- Fix up messages on process and capability avc messages
+- Update translations
 
-* Mon Apr 19 2010  Dan Walsh <dwalsh at redhat.com> - 2.2.74-1
-- Fix error handling in audit_data
+* Fri Nov 19 2010  <dwalsh at redhat.com> - 3.0.9-1
+- Fix config name
 
-* Fri Apr 16 2010  Dan Walsh <dwalsh at redhat.com> - 2.2.73-1
-- Handle strings containing NULL, abstract sockets
+* Wed Nov 17 2010  <dwalsh at redhat.com> - 3.0.8-1
+- Fix crash in sealert with missing log_*
+- Report bugzillas in english
 
-* Fri Mar 26 2010  Dan Walsh <dwalsh at redhat.com> - 2.2.72-1
-- Change setroubleshoot translations in the system default language
-- Fix handling of current_alert list
-- Fix handling of "/" devices
+* Fri Nov 12 2010  <dwalsh at redhat.com> - 3.0.7-1
+- Apply patch from Yuri Chornoivan to fix spelling mistakes
+- Remove py files that are no longer used
+- Add details button
 
-* Fri Mar 26 2010  Dan Walsh <dwalsh at redhat.com> - 2.2.69-2
-- Remove requires bugzilla, since report will do the right thing
-Resolves: #576927
+* Wed Nov 10 2010  <dwalsh at redhat.com> - 3.0.6-1
+- Fix handling of report_count and ignore button
 
 * Mon Mar 15 2010  Dan Walsh <dwalsh at redhat.com> - 2.2.69-1
 - Add white level, so plugins can tell setroubleshoot to ignore avc
@@ -364,7 +300,7 @@ Resolves: #576927
 * Tue Jan 26 2010 Dan Walsh <dwalsh at redhat.com> - 2.2.61-1
 - Add Gavin Romig-Koch report patch
 - Cleanup Browser window
-- Remove avc messages that are allowed or dontaudited in current policy
+- Remove avc messages that are allowed or dontaudited in current poilcy
 
 * Fri Jan 22 2010 Dan Walsh <dwalsh at redhat.com> - 2.2.60-1
 - Remove untest attachfile code
diff --git a/sources b/sources
index ec19236..0645a72 100644
--- a/sources
+++ b/sources
@@ -1 +1 @@
-91950b04d8330132b3c205e659e14bd2  setroubleshoot-2.2.102.tar.gz
+5e1e6717102253bbfef6fb03c8518bf1  setroubleshoot-3.0.24.tar.gz


More information about the scm-commits mailing list