libselinux 1.32-3 source package in Ubuntu

Changelog

libselinux (1.32-3) unstable; urgency=high

  * Bug fix: "python-selinux: package almost empty (except on i386)",
    thanks to Martin Dickopp. Actually, any time the sources are built
    straight from the .dsc, there exists a possibility that that the swig
    output .x file could be older than the source; and while it is
    feasible to use "touch" and md5sums of source files to fix this, it is
    far less kludgy to just build depend on swig. No other changes are
    made, and the swig output is only used by the python-selinux package.
    This fixes a grave bug on python-selinux               (Closes: #395915).

libselinux (1.32-2) unstable; urgency=medium

  * Fix an instance of dpkg-shlibs being called with no arguments on some
    arches (I am not sure why it works for me on i386 UML's, but not on
    the buildd's, but the current version fixes the obvious bug).

libselinux (1.32-1) unstable; urgency=low

  * New upstream release
    * Merged av_permissions.h update from Steve Grubb, adding
      setsockcreate and polmatch definitions.  
    * Merged patch from Darrel Goeddel to always use untranslated contexts
      in the userspace AVC.  
    *  Updated version for release. 

libselinux (1.30.28-2) unstable; urgency=high

  * Bug fix: "dpkg FTBFS", thanks to Nicolas François. Urgency high, since
    it makes an unrelated essential package FTBS,         (Closes: #389291).

libselinux (1.30.28-1) unstable; urgency=high

  * New upstream point release
      * Merged patch from Steve Smalley to fix SIGPIPE in setrans_client
      * Merged c++ class identifier fix from Joe Nall.
  * Bug fix: "libselinux1-dev: pkgconfig file needs Libs.private:
    -lpthread", thanks to Daniel Schepler . Since this is a serious bug,
    and makes important libraries FTBS, I am making the urgency high.
                                                       (Closes: #388375).

libselinux (1.30.27-3) unstable; urgency=low

  * Recompile with new libsepol1 version, to fix dependencies.

libselinux (1.30.27-2) unstable; urgency=low

  * The strategy of not building  setrans_client on machines that lack
    tls support fell flat on its face, so switch to using posix thread
    mutexes instead.

libselinux (1.30.27-1) unstable; urgency=low

  * New upstream point release
     * Merged patch to not log avc stats upon a reset from Steve Grubb.
     * Applied patch to revert compat_net setting upon policy load.
  * Provide md5sums
  * Bug fix: "FTBFS on architectures lacking TLS support", thanks to Marco
    d'Itri.  We don't build setrans_client on machines that lack tls
    support, and matchpathcon has been fixed to not require thread local
    storage.                                                 (Closes: #384667).
  * Bug fix: "libselinux: .version file for python package
    (python-selinux) contains spaces", thanks to Rudolph Pereira
                                                             (Closes: #385099).

libselinux (1.30.26-2) unstable; urgency=low

  * Fix wrong directory the extensions were installed in.

libselinux (1.30.26-1) unstable; urgency=low

  * New upstream point release
    * Merged file context homedir and local path functions from Chris
      PeBenito.  
    * Rework functions that access /proc/pid/attr to access the per-thread
      nodes, and unify the code to simplify maintenance. 
    * Merged return value fix for *getfilecon() from Dan Walsh.
    * Merged sockcreate interfaces from Eric Paris.

libselinux (1.30.22-2) unstable; urgency=low

  * Fix a thinko in the python dependency generation code.

libselinux (1.30.22-1) unstable; urgency=low

  * New upstream  point release
    * Merged no-tls-direct-seg-refs patch from Jeremy Katz.
    * Merged netfilter_contexts support patch from Chris PeBenito.
    * Merged context_*_set errno patch from Jim Meyering.
  * Bug fix: "libselinux: FTBFS on powerpc (refers to PAGE_SIZE not
    supplied by ppc kernel-headers)", thanks to Devin Carraway.  This was
    fixed in the point release.                        (Closes: #381666).
  * Bug fix: "libselinux1: Should run "telinit u" in postinst script",
    thanks to Piotr Kaczuba                            (Closes: #382021).
  * Moved the package to the new Python policy. This means that the old
    python2.4-selinux package is now a virtual package, and now we provide
    python packages for all supported versions of python, determining the
    depends and the provides relationships of the python package
    dynamically. The build depends has been changed to acoomodate it. The
    package uses the python-support utility to help with byte compilation
    and other modules handling.

libselinux (1.30.19-1) unstable; urgency=low

  * New upstream point release. 
    * Lindent.
    * Merged {get,set}procattrcon patch set from Eric Paris.
    * Merged re-base of keycreate patch originally by Michael LeMay from Eric Paris.
    * Regenerated Flask headers from refpolicy.
    * Merged patch from Dan Walsh with:
      - Added selinux_file_context_{cmp,verify}.
      - Added selinux_lsetfilecon_default.
      - Delay translation of contexts in matchpathcon.
    * Merged patch from Dan Walsh with:
    *   Added selinux_getpolicytype() function.
    *   Modified setrans code to skip processing if !mls_enabled.
    * Set errno in the !selinux_mnt case.
    * Allocate large buffers from the heap, not on stack.
      Affects is_context_customizable, selinux_init_load_policy,
      and selinux_getenforcemode.
    * Merged !selinux_mnt checks from Ian Kent.
    * Merged matchmediacon and trans_to_raw_context fixes from 
      Serge Hallyn.
    * Merged simple setrans client cache from Dan Walsh.
      Merged avcstat patch from Russell Coker.
    * Modified selinux_mkload_policy() to also set /selinux/compat_net
      appropriately for the loaded policy.
    * Added matchpathcon_fini() function to free memory allocated by
      matchpathcon_init().
    * Merged setrans client cleanup patch from Steve Grubb.
    * Merged getfscreatecon man page fix from Dan Walsh.
    * Updated booleans(8) man page to drop references to the old
      booleans file and to note that setsebool can be used to set
      the boot-time defaults via -P.
    * Merged fix warnings patch from Karl MacMillan.        
    * Merged setrans client support from Dan Walsh.
      This removes use of libsetrans.
    * Merged patch to eliminate use of PAGE_SIZE constant from Dan Walsh.
    * Merged swig typemap fixes from Glauber de Oliveira Costa.
    * Added distclean target to Makefile.
    * Regenerated swig files.
    * Changed matchpathcon_init to verify that the spec file is
      a regular file.
    * Merged python binding t_output_helper removal patch from Dan Walsh.
    * Merged Makefile PYLIBVER definition patch from Dan Walsh.

 -- Andrew Mitchell <email address hidden>   Tue,  14 Nov 2006 23:14:33 +0000

Upload details

Uploaded by:
Andrew Mitchell
Uploaded to:
Feisty
Original maintainer:
Manoj
Architectures:
any
Section:
libs
Urgency:
Very Urgent

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
libselinux_1.32.orig.tar.gz 121.4 KiB e50434d5afc82d7a5fc2ea7176382e151ef4be18890b5b9840c94edb0ffeecab
libselinux_1.32-3.diff.gz 68.5 KiB bf1154a79b0067c1b441bb3e5c6f11364f4d60490ec89c5ad2dc125268330911
libselinux_1.32-3.dsc 695 bytes 57497a7f3a4b439c8f02d50088a7079f55763a3bf3e7d2bc6c9fa1f0e21f0cc7

View changes file

Binary packages built by this source

libselinux1: No summary available for libselinux1 in ubuntu feisty.

No description available for libselinux1 in ubuntu feisty.

libselinux1-dev: No summary available for libselinux1-dev in ubuntu feisty.

No description available for libselinux1-dev in ubuntu feisty.

python-selinux: No summary available for python-selinux in ubuntu feisty.

No description available for python-selinux in ubuntu feisty.

selinux-utils: No summary available for selinux-utils in ubuntu feisty.

No description available for selinux-utils in ubuntu feisty.