diff --git a/.gitignore b/.gitignore index dc6af5d..a5c0746 100644 --- a/.gitignore +++ b/.gitignore @@ -195,3 +195,4 @@ setroubleshoot-2.2.93.tar.gz /setroubleshoot-3.3.8.1.tar.gz /setroubleshoot-3.3.9.1.tar.gz /setroubleshoot-3.3.10.tar.gz +/setroubleshoot-3.3.11.tar.gz diff --git a/setroubleshoot.spec b/setroubleshoot.spec index b3ae268..e1fe35c 100644 --- a/setroubleshoot.spec +++ b/setroubleshoot.spec @@ -1,7 +1,7 @@ Summary: Helps troubleshoot SELinux problems Name: setroubleshoot -Version: 3.3.10 -Release: 2%{?dist} +Version: 3.3.11 +Release: 1%{?dist} License: GPLv2+ Group: Applications/System URL: https://fedorahosted.org/setroubleshoot @@ -201,6 +201,10 @@ rm -rf %{buildroot} %changelog +* Wed Aug 31 2016 Petr Lautrbach - 3.3.11-1 +- Fix "list all alerts" in sealert gui (#1370272, #1332485) +- Fix sealert message for capability2 (#1360392) + * Tue Jul 19 2016 Fedora Release Engineering - 3.3.10-2 - https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages diff --git a/sources b/sources index 6004234..e7a2fb4 100644 --- a/sources +++ b/sources @@ -1 +1 @@ -fff7e2e1991212e1266a3f66f1b81872 setroubleshoot-3.3.10.tar.gz +a85efc83e57a790204b1b62ad5db0fda setroubleshoot-3.3.11.tar.gz