diff --git a/policycoreutils-fedora.patch b/policycoreutils-fedora.patch index 6df2b20..e31fa85 100644 --- a/policycoreutils-fedora.patch +++ b/policycoreutils-fedora.patch @@ -1,8 +1,9 @@ diff --git policycoreutils-2.5/ChangeLog policycoreutils-2.5/ChangeLog -index d8fb067..cad1bbc 100644 +index d8fb067..22ad542 100644 --- policycoreutils-2.5/ChangeLog +++ policycoreutils-2.5/ChangeLog -@@ -1,3 +1,5 @@ +@@ -1,3 +1,6 @@ ++ * Fix multiple spelling errors, from Laurent Bigonville. + * hll/pp: Warn if module name different than output filename, from James Carter + 2.5 2016-02-23 @@ -654407,6 +654408,19 @@ index eaa500d..4774528 100644 export DISPLAY=:$D cat > ~/seremote << __EOF #!/bin/sh +diff --git policycoreutils-2.5/sandbox/seunshare.8 policycoreutils-2.5/sandbox/seunshare.8 +index 76b75c8..9e105a1 100644 +--- policycoreutils-2.5/sandbox/seunshare.8 ++++ policycoreutils-2.5/sandbox/seunshare.8 +@@ -25,7 +25,7 @@ Allow apps executed within the namespace to use capabilities. Default is no cap + Kill all processes with matching MCS level. + .TP + \fB\-Z\ context +-Use alternate SELinux context while runing the executable. ++Use alternate SELinux context while running the executable. + .TP + \fB\-v\fR + Verbose output diff --git policycoreutils-2.5/sandbox/start policycoreutils-2.5/sandbox/start index fc406e1..e0a0c2c 100644 --- policycoreutils-2.5/sandbox/start diff --git a/policycoreutils.spec b/policycoreutils.spec index 97f66de..a00b5f1 100644 --- a/policycoreutils.spec +++ b/policycoreutils.spec @@ -7,7 +7,7 @@ Summary: SELinux policy core utilities Name: policycoreutils Version: 2.5 -Release: 8%{?dist} +Release: 9%{?dist} License: GPLv2 Group: System Environment/Base # https://github.com/SELinuxProject/selinux/wiki/Releases @@ -23,15 +23,15 @@ Source7: selinux-autorelabel-mark.service # download https://raw.githubusercontent.com/fedora-selinux/scripts/master/selinux/make-fedora-selinux-patch.sh # run: # $ VERSION=2.5 ./make-fedora-selinux-patch.sh policycoreutils -# HEAD https://github.com/fedora-selinux/selinux/commit/f900ff37022119de47d516f103ccfd339d52c861 +# HEAD https://github.com/fedora-selinux/selinux/commit/b4fd6cda6dede7a90892aac8f138b86b3ebda3e8 Patch: policycoreutils-fedora.patch # $ VERSION=1.2.3 ./make-fedora-selinux-patch.sh sepolgen Patch1: sepolgen-fedora.patch Patch100: policycoreutils-fix-semanage-python3.patch Obsoletes: policycoreutils < 2.0.61-2 Conflicts: filesystem < 3, selinux-policy-base < 3.13.1-138 -# FIXME: set this conflict when both initscripts and policycoreutils are built and pushed to buildroots -# Conflicts: initscripts < 9.66 +# initscripts < 9.66 shipped fedora-autorelabel services which are renamed to selinux-relabel +Conflicts: initscripts < 9.66 Provides: /sbin/fixfiles Provides: /sbin/restorecon @@ -427,6 +427,10 @@ The policycoreutils-restorecond package contains the restorecond service. %systemd_postun_with_restart restorecond.service %changelog +* Wed May 11 2016 Petr Lautrbach - 2.5-9 +- Fix multiple spelling errors +- Rebuild with libsepol-2.5-6 + * Mon May 02 2016 Petr Lautrbach - 2.5-8 - Rebuilt with libsepol-2.5-5