libselinux (1.32-3) unstable; urgency=high * Bug fix: "python-selinux: package almost empty (except on i386)", thanks to Martin Dickopp. Actually, any time the sources are built straight from the .dsc, there exists a possibility that that the swig output .x file could be older than the source; and while it is feasible to use "touch" and md5sums of source files to fix this, it is far less kludgy to just build depend on swig. No other changes are made, and the swig output is only used by the python-selinux package. This fixes a grave bug on python-selinux (Closes: #395915). -- Manoj Srivastava Sun, 5 Nov 2006 13:19:27 -0600 libselinux (1.32-2) unstable; urgency=medium * Fix an instance of dpkg-shlibs being called with no arguments on some arches (I am not sure why it works for me on i386 UML's, but not on the buildd's, but the current version fixes the obvious bug). -- Manoj Srivastava Fri, 20 Oct 2006 14:40:36 -0500 libselinux (1.32-1) unstable; urgency=low * New upstream release * Merged av_permissions.h update from Steve Grubb, adding setsockcreate and polmatch definitions. * Merged patch from Darrel Goeddel to always use untranslated contexts in the userspace AVC. * Updated version for release. -- Manoj Srivastava Fri, 20 Oct 2006 12:43:14 -0500 libselinux (1.30.28-2) unstable; urgency=high * Bug fix: "dpkg FTBFS", thanks to Nicolas François. Urgency high, since it makes an unrelated essential package FTBS, (Closes: #389291). -- Manoj Srivastava Tue, 26 Sep 2006 01:11:35 -0500 libselinux (1.30.28-1) unstable; urgency=high * New upstream point release * Merged patch from Steve Smalley to fix SIGPIPE in setrans_client * Merged c++ class identifier fix from Joe Nall. * Bug fix: "libselinux1-dev: pkgconfig file needs Libs.private: -lpthread", thanks to Daniel Schepler . Since this is a serious bug, and makes important libraries FTBS, I am making the urgency high. (Closes: #388375). -- Manoj Srivastava Wed, 20 Sep 2006 13:20:24 -0500 libselinux (1.30.27-3) unstable; urgency=low * Recompile with new libsepol1 version, to fix dependencies. -- Manoj Srivastava Mon, 11 Sep 2006 15:37:51 -0500 libselinux (1.30.27-2) unstable; urgency=low * The strategy of not building setrans_client on machines that lack tls support fell flat on its face, so switch to using posix thread mutexes instead. -- Manoj Srivastava Thu, 7 Sep 2006 02:12:49 -0500 libselinux (1.30.27-1) unstable; urgency=low * New upstream point release * Merged patch to not log avc stats upon a reset from Steve Grubb. * Applied patch to revert compat_net setting upon policy load. * Provide md5sums * Bug fix: "FTBFS on architectures lacking TLS support", thanks to Marco d'Itri. We don't build setrans_client on machines that lack tls support, and matchpathcon has been fixed to not require thread local storage. (Closes: #384667). * Bug fix: "libselinux: .version file for python package (python-selinux) contains spaces", thanks to Rudolph Pereira (Closes: #385099). -- Manoj Srivastava Wed, 6 Sep 2006 23:55:37 -0500 libselinux (1.30.26-2) unstable; urgency=low * Fix wrong directory the extensions were installed in. -- Manoj Srivastava Tue, 15 Aug 2006 00:04:39 -0500 libselinux (1.30.26-1) unstable; urgency=low * New upstream point release * Merged file context homedir and local path functions from Chris PeBenito. * Rework functions that access /proc/pid/attr to access the per-thread nodes, and unify the code to simplify maintenance. * Merged return value fix for *getfilecon() from Dan Walsh. * Merged sockcreate interfaces from Eric Paris. -- Manoj Srivastava Sun, 13 Aug 2006 00:24:19 -0500 libselinux (1.30.22-2) unstable; urgency=low * Fix a thinko in the python dependency generation code. -- Manoj Srivastava Fri, 11 Aug 2006 09:35:56 -0500 libselinux (1.30.22-1) unstable; urgency=low * New upstream point release * Merged no-tls-direct-seg-refs patch from Jeremy Katz. * Merged netfilter_contexts support patch from Chris PeBenito. * Merged context_*_set errno patch from Jim Meyering. * Bug fix: "libselinux: FTBFS on powerpc (refers to PAGE_SIZE not supplied by ppc kernel-headers)", thanks to Devin Carraway. This was fixed in the point release. (Closes: #381666). * Bug fix: "libselinux1: Should run "telinit u" in postinst script", thanks to Piotr Kaczuba (Closes: #382021). * Moved the package to the new Python policy. This means that the old python2.4-selinux package is now a virtual package, and now we provide python packages for all supported versions of python, determining the depends and the provides relationships of the python package dynamically. The build depends has been changed to acoomodate it. The package uses the python-support utility to help with byte compilation and other modules handling. -- Manoj Srivastava Wed, 9 Aug 2006 21:22:21 -0500 libselinux (1.30.19-1) unstable; urgency=low * New upstream point release. * Lindent. * Merged {get,set}procattrcon patch set from Eric Paris. * Merged re-base of keycreate patch originally by Michael LeMay from Eric Paris. * Regenerated Flask headers from refpolicy. * Merged patch from Dan Walsh with: - Added selinux_file_context_{cmp,verify}. - Added selinux_lsetfilecon_default. - Delay translation of contexts in matchpathcon. * Merged patch from Dan Walsh with: * Added selinux_getpolicytype() function. * Modified setrans code to skip processing if !mls_enabled. * Set errno in the !selinux_mnt case. * Allocate large buffers from the heap, not on stack. Affects is_context_customizable, selinux_init_load_policy, and selinux_getenforcemode. * Merged !selinux_mnt checks from Ian Kent. * Merged matchmediacon and trans_to_raw_context fixes from Serge Hallyn. * Merged simple setrans client cache from Dan Walsh. Merged avcstat patch from Russell Coker. * Modified selinux_mkload_policy() to also set /selinux/compat_net appropriately for the loaded policy. * Added matchpathcon_fini() function to free memory allocated by matchpathcon_init(). * Merged setrans client cleanup patch from Steve Grubb. * Merged getfscreatecon man page fix from Dan Walsh. * Updated booleans(8) man page to drop references to the old booleans file and to note that setsebool can be used to set the boot-time defaults via -P. * Merged fix warnings patch from Karl MacMillan. * Merged setrans client support from Dan Walsh. This removes use of libsetrans. * Merged patch to eliminate use of PAGE_SIZE constant from Dan Walsh. * Merged swig typemap fixes from Glauber de Oliveira Costa. * Added distclean target to Makefile. * Regenerated swig files. * Changed matchpathcon_init to verify that the spec file is a regular file. * Merged python binding t_output_helper removal patch from Dan Walsh. * Merged Makefile PYLIBVER definition patch from Dan Walsh. -- Manoj Srivastava Wed, 19 Jul 2006 16:19:43 -0500 libselinux (1.30-1) unstable; urgency=low * New upstream release * Updated version for release. * Altered rpm_execcon fallback logic for permissive mode to also handle case where /selinux/enforce is not available. * Merged install-pywrap Makefile patch from Joshua Brindle. * Merged pywrap Makefile patch from Dan Walsh. * Added getseuser test program. * Added format attribute to myprintf in matchpathcon.c and removed obsoleted rootlen variable in init_selinux_config(). * Merged several fixes and improvements from Ulrich Drepper (Red Hat), including: - corrected use of getline - further calls to __fsetlocking for local files - use of strdupa and asprintf - proper handling of dirent in booleans code - use of -z relro - several other optimizations * Merged getpidcon python wrapper from Dan Walsh (Red Hat). * Merged call to finish_context_translations from Dan Walsh. This eliminates a memory leak from failing to release memory allocated by libsetrans. * Merged patch for swig interfaces from Dan Walsh. -- Manoj Srivastava Wed, 22 Mar 2006 17:25:54 -0600 libselinux (1.28-4) unstable; urgency=low * Bug fix: "libselinux: please include a pkg-config file", thanks to Guillem Jover. Really include it this time. (Closes: #348961). -- Manoj Srivastava Tue, 7 Feb 2006 11:32:21 -0600 libselinux (1.28-3) unstable; urgency=low * Bug fix: "libselinux: please include a pkg-config file", thanks to Guillem Jover In Debian, dpkg compiles in libselinux statically -- in order to prevent dependency loops. Now, as libselinux acquired a build time dependency on libsepol, automated dpkg builds failed -- since there was no way for packages to detect the transitive dependencies when linking statically. This patch fixes that issue -- by generating a .pc file to be used with pkg-config. pkg-config --static --libs libselinux libsepol has also been modified to provide a .pc file (Closes: #348961). -- Manoj Srivastava Sat, 28 Jan 2006 21:44:44 -0600 libselinux (1.28-2) unstable; urgency=low * Create a new python2.4-selinux package to hold the python bindings -- Manoj Srivastava Sun, 1 Jan 2006 00:33:50 -0600 libselinux (1.28-1) unstable; urgency=low * New upstream release * Added MATCHPATHCON_VALIDATE flag for set_matchpathcon_flags() and modified matchpathcon implementation to make context validation/ canonicalization optional at matchpathcon_init time, deferring it to a successful matchpathcon by default unless the new flag is set by the caller. * Added matchpathcon_init_prefix() interface, and reworked matchpathcon implementation to support selective loading of file contexts entries based on prefix matching between the pathname regex stems and the specified path prefix (stem must be a prefix of the specified path prefix). * Merged getsebool patch from Dan Walsh. * Added -f file_contexts option to matchpathcon util. Fixed warning message in matchpathcon_init(). * Merged Makefile python definitions patch from Dan Walsh. * Merged swigify patch from Dan Walsh. * Merged make failure in rpm_execcon non-fatal in permissive mode patch from Ivan Gyurdiev. * Added MATCHPATHCON_NOTRANS flag for set_matchpathcon_flags() and modified matchpathcon_init() to skip context translation if it is set by the caller. * Added security_canonicalize_context() interface and set_matchpathcon_canoncon() interface for obtaining canonical contexts. Changed matchpathcon internals to obtain canonical contexts by default. Provided fallback for kernels that lack extended selinuxfs context interface. * Merged seusers parser changes from Ivan Gyurdiev. * Merged setsebool to libsemanage patch from Ivan Gyurdiev. * Changed seusers parser to reject empty fields. * Merged seusers empty level handling patch from Jonathan Kim (TCS). * Changed default entry for seusers to use __default__ to avoid ambiguity with users named "default". * Fixed init_selinux_config() handling of missing /etc/selinux/config or missing SELINUXTYPE= definition. * Merged selinux_translations_path() patch from Dan Walsh. * Added hidden_proto/def for get_default_context_with_role. * Merged selinux_path() and selinux_homedir_context_path() functions from Joshua Brindle. * Merged fixes for make DESTDIR= builds from Joshua Brindle. * Merged get_default_context_with_rolelevel and man pages from Dan Walsh (Red Hat). * Updated call to sepol_policydb_to_image for sepol changes. * Changed getseuserbyname to ignore empty lines and to handle no matching entry in the same manner as no seusers file. * Changed selinux_mkload_policy to try downgrading the latest policy version available to the kernel-supported version. * Changed selinux_mkload_policy to fall back to the maximum policy version supported by libsepol if the kernel policy version falls outside of the supported range. * Changed getseuserbyname to fall back to the Linux username and NULL level if seusers config file doesn't exist unless REQUIRESEUSERS=1 is set in /etc/selinux/config. * Moved seusers.conf under $SELINUXTYPE and renamed to seusers. * Added selinux_init_load_policy() function as an even higher level interface for the initial policy load by /sbin/init. This obsoletes the load_policy() function in the sysvinit-selinux.patch. * Added selinux_mkload_policy() function as a higher level interface for loading policy than the security_load_policy() interface. * Merged fix for matchpathcon (regcomp error checking) from Johan Fischer. Also added use of regerror to obtain the error string for inclusion in the error message. * Changed getseuserbyname to not require (and ignore if present) the MLS level in seusers.conf if MLS is disabled, setting *level to NULL in this case. * Merged getseuserbyname patch from Dan Walsh. * Merged STRIP_LEVEL patch for matchpathcon from Dan Walsh. This allows file_contexts with MLS fields to be processed on non-MLS-enabled systems with policies that are otherwise identical (e.g. same type definitions). * Merged get_ordered_context_list_with_level() function from Dan Walsh, and added get_default_context_with_level(). This allows MLS level selection for users other than the default level. -- Manoj Srivastava Sat, 10 Dec 2005 13:30:12 -0600 libselinux (1.26-1) unstable; urgency=low * New upstream release * Updated version for release. * Merged modified form of patch to avoid dlopen/dlclose by the static libselinux from Dan Walsh. Users of the static libselinux will not have any context translation by default. * Added public functions to export context translation to users of libselinux (selinux_trans_to_raw_context, selinux_raw_to_trans_context). * Remove special definition for context_range_set; use common code. * Hid translation-related symbols entirely and ensured that raw functions have hidden definitions for internal use. * Allowed setting NULL via context_set* functions. * Allowed whitespace in MLS component of context. * Changed rpm_execcon to use translated functions to workaround lack of MLS level on upgraded systems. * Merged context translation patch, originally by TCS, with modifications by Dan Walsh (Red Hat). * Merged several fixes for error handling paths in the AVC sidtab, matchpathcon, booleans, context, and get_context_list code from Serge Hallyn (IBM). Bugs found by Coverity. * Removed setupns; migrated to pam. * Merged patches to rename checkPasswdAccess() from Joshua Brindle. Original symbol is temporarily retained for compatibility until all callers are updated. * Bump shlibs -- Manoj Srivastava Wed, 14 Sep 2005 10:35:52 -0500 libselinux (1.24-4) unstable; urgency=low * Bug fix: "Bad section for libselinux1-dev and selinux-utils", thanks to Vincent Lefevre (Closes: #321959). -- Manoj Srivastava Wed, 10 Aug 2005 12:36:16 -0500 libselinux (1.24-3) unstable; urgency=low * Aaargh. I should have used the patch provided in the BTS. * Fix FTBFS on ia64 : _syscall2 is not available on ia64, use INLINE_SYSCALL as defined in glibc sources to define clone(). Credit for this fix goes to Florian Weimer and Adeodato Simó. (closes: #320193) -- Manoj Srivastava Sun, 7 Aug 2005 09:25:18 -0500 libselinux (1.24-2) unstable; urgency=low * Bug fix: "doesn't compile on ia64", thanks to Andreas Barth. Apparently, we cannot use __clone2 because it requires a callback and automatically invokes _exit in the child. Even if we used longjmp to work around this problem, we are still using an internal GNU libc interface. So, we include a GNU libc excerpt to implement a clone look alike for IA64. Thanks to Florian Weimer for the fix. (Closes: #320193). -- Manoj Srivastava Sat, 6 Aug 2005 09:24:12 -0500 libselinux (1.24-1) unstable; urgency=low * New upstream release. * Updated version for release. * Merged security_setupns() from Chad Sellers. * Merged avcstat and selinux man page from Dan Walsh. * Changed security_load_booleans to process booleans.local even if booleans file doesn't exist. * Merged set_selinuxmnt patch from Bill Nottingham (Red Hat). * Rewrote get_ordered_context_list and helpers, including changing logic to allow variable MLS fields. * Merged matchpathcon and man page patch from Dan Walsh. * Changed boolean functions to return -1 with errno ENOENT rather than assert on a NULL selinux_mnt (i.e. selinuxfs not mounted). * Fixed bug in matchpathcon_filespec_destroy. * Fixed bug in rpm_execcon error handling path. * Merged fix for set_matchpathcon* functions from Andreas Steinmetz. * Merged fix for getconlist utility from Andreas Steinmetz. * Merged security_set_boolean_list patch from Dan Walsh. This introduces booleans.local support for setsebool. * Merged destructors patch from Tomas Mraz. * Added set_matchpathcon_flags() function for setting flags controlling operation of matchpathcon. MATCHPATHCON_BASEONLY means only process the base file_contexts file, not file_contexts.homedirs or file_contexts.local, and is for use by setfiles -c. * Updated matchpathcon.3 man page. -- Manoj Srivastava Sun, 26 Jun 2005 00:27:09 -0500 libselinux (1.22-1) unstable; urgency=low * New upstream release * Fixed bug in matchpathcon_filespec_add() - failure to clear fl_head. * Changed matchpathcon_common to ignore any non-format bits in the mode. * Merged several fixes from Ulrich Drepper. * Merged matchpathcon patch for file_contexts.homedir from Dan Walsh. * Added selinux_users_path() for path to directory containing system.users and local.users. * Changed relabel Makefile target to use restorecon. * Regenerated av_permissions.h. * Modified avc_dump_av to explicitly check for any permissions that cannot be mapped to string names and display them as a hex value. * Regenerated av_permissions.h. * Generalized matchpathcon internals, exported more interfaces, and moved additional code from setfiles into libselinux so that setfiles can directly use matchpathcon. * Prevent overflow of spec array in matchpathcon. * Fixed several uses of internal functions to avoid relocations. * Changed rpm_execcon to check is_selinux_enabled() and fallback to a regular execve if not enabled (or unable to determine due to a lack of /proc, e.g. chroot'd environment). * Merged minor fix for avcstat from Dan Walsh. * Merged patch from Dan Walsh, including: - new is_context_customizable function - changed matchpathcon to also use file_contexts.local if present - man page cleanups * Changed matchpathcon to return -1 with errno ENOENT for <> entries, and also for an empty file_contexts configuration. * Removed some trivial utils that were not useful or redundant. * Changed BINDIR default to /usr/sbin to match change in Fedora. * Added security_compute_member. * Added man page for setcon. * Merged more man pages from Dan Walsh. * Merged avcstat from James Morris. * Merged build fix for mips from Manoj Srivastava. * Merged C++ support from John Ramsdell of MITRE. * Merged setcon() function from Darrel Goeddel of TCS. * Merged setsebool/togglesebool enhancement from Steve Grubb. * Merged cleanup patches from Steve Grubb. -- Manoj Srivastava Sat, 12 Mar 2005 16:19:39 -0600 libselinux (1.20-1) unstable; urgency=low * New upstream release. Excerpted changes: * Changed matchpathcon to return -1 with errno ENOENT for <> entries, and also for an empty file_contexts configuration. * Removed some trivial utils that were not useful or redundant. * Changed BINDIR default to /usr/sbin to match change in Fedora. * Added security_compute_member. * Added man page for setcon. * Merged more man pages from Dan Walsh. * Merged avcstat from James Morris. * Merged build fix for mips from Manoj Srivastava. * Merged C++ support from John Ramsdell of MITRE. * Merged setcon() function from Darrel Goeddel of TCS. * Merged setsebool/togglesebool enhancement from Steve Grubb. * Merged cleanup patches from Steve Grubb. * Bug fix: "should have man pages for all the functions", thanks to Colin Walters A lot of man pages were included in this upstream release. (Closes: #207028). -- Manoj Srivastava Wed, 12 Jan 2005 14:33:16 -0600 libselinux (1.18-3) unstable; urgency=low * Update download location and copyright file, since the locations we were pointing to are now forbidden (return a code 403). Bug fix: "libselinux1: update upstream location in the copyright file", thanks to Adrian Bunk (Closes: #282736). -- Manoj Srivastava Wed, 24 Nov 2004 14:03:21 -0600 libselinux (1.18-2) unstable; urgency=low * Bug fix: "libselinux doesn't build on mips and mipsel", thanks to Adrian Bunk. (Closes: #281464). -- Manoj Srivastava Tue, 16 Nov 2004 01:34:13 -0600 libselinux (1.18-1) unstable; urgency=low * New upstream release. Excerpted changes: * Merged cleanup patches from Steve Grubb. * Added rpm_execcon. * Merged setenforce and removable context patch from Dan Walsh. * Merged build fix for alpha from Ulrich Drepper. * Removed copyright/license from selinux_netlink.h - definitions only. * Merged matchmediacon from Dan Walsh. * Regenerated headers for new nscd permissions. * Added get_default_context_with_role. * Added set_matchpathcon_printf. * Reworked av_inherit.h to allow easier re-use by kernel. * Changed avc_has_perm_noaudit to not fail on netlink errors. * Changed avc netlink code to check pid based on patch by Steve Grubb. * Merged second optimization patch from Ulrich Drepper. * Changed matchpathcon to skip invalid file_contexts entries. * Made string tables private to libselinux. * Merged strcat->stpcpy patch from Ulrich Drepper. * Merged matchpathcon man page from Dan Walsh. * Merged patch to eliminate PLTs for local syms from Ulrich Drepper. * Autobind netlink socket. * Dropped compatibility code from security_compute_user. * Merged fix for context_range_set from Chad Hanson. * Merged allocation failure checking patch from Chad Hanson. * Merged avc netlink error message patch from Colin Walters. -- Manoj Srivastava Wed, 3 Nov 2004 17:03:06 -0600 libselinux (1.16-8) unstable; urgency=low * The dev package was missing a lib. -- Manoj Srivastava Wed, 27 Oct 2004 11:41:37 -0500 libselinux (1.16-7) unstable; urgency=low * The section 3 man pages should be in the -dev package. -- Manoj Srivastava Wed, 27 Oct 2004 10:59:55 -0500 libselinux (1.16-6) unstable; urgency=low * Sigh. Getting late. Remember to sign the upload, this time. -- Manoj Srivastava Wed, 27 Oct 2004 02:57:52 -0500 libselinux (1.16-5) unstable; urgency=low * Added shlibs.local to allow bootstrapping selinux-utils on buildd's. -- Manoj Srivastava Wed, 27 Oct 2004 02:27:23 -0500 libselinux (1.16-4) unstable; urgency=low * Bug fix: "libselinux_1.16-3: FTBFS: dpkg-shlibdeps: need at least one executable", thanks to Anibal Monsalve Salazar. Actually, the problem is that we need to build depend on file. (Closes: #278355). -- Manoj Srivastava Wed, 27 Oct 2004 02:19:00 -0500 libselinux (1.16-3) unstable; urgency=low * New maintainer, and new build system. * Bug fix: "libselinux1: package should not contain libselinux.so file", thanks to Patrick Caulfield (Closes: #252124). * Bug fix: "lvm2: FTBFS", thanks to Frederik Schueler (Closes: #251936). * Bug fix: "lvm2: FTBFS when libselinux1 installed and libselinux1-dev not.", thanks to Kurt Roeckx (Closes: #265325). -- Manoj Srivastava Tue, 26 Oct 2004 04:40:38 -0500 libselinux (1.16-2) unstable; urgency=low * Patch to catch malloc() failures from Chad Hanson. -- Russell Coker Tue, 24 Aug 2004 16:51:00 +1000 libselinux (1.16-1) unstable; urgency=low * New upstream with better boolean support. -- Russell Coker Fri, 20 Aug 2004 18:12:00 +1000 libselinux (1.14-3) unstable; urgency=low * Rebuild to get the man page links correct. -- Russell Coker Tue, 10 Aug 2004 13:12:00 +1000 libselinux (1.14-2) unstable; urgency=low * Changed selinux_file_context_path to refer to the Debian location. -- Russell Coker Tue, 13 Jul 2004 15:05:00 +1000 libselinux (1.14-1) unstable; urgency=low * New upstream version, more and better man pages, and a bug fix that doesn't affect Debian. -- Russell Coker Wed, 30 Jun 2004 14:33:00 +1000 libselinux (1.12-1) unstable; urgency=low * New upstream version, fixes some minor bugs and adds SE-X security classes. -- Russell Coker Sat, 15 May 2004 16:07:00 +1000 libselinux (1.10-1) unstable; urgency=low * Take over the package from Colin and make it required/base. -- Russell Coker Thu, 13 May 2004 08:14:00 +1000 libselinux (1.10-0.1) unstable; urgency=low * New upstream version. -- Russell Coker Fri, 9 Apr 2004 14:22:00 +1000 libselinux (1.8-0.3) unstable; urgency=low * Applied a better fix from Steve. -- Russell Coker Wed, 24 Mar 2004 15:23:00 +1100 libselinux (1.8-0.2) unstable; urgency=low * Fixed bug where "selinuxfs" device is mounted. -- Russell Coker Tue, 23 Mar 2004 21:19:00 +1100 libselinux (1.8-0.1) unstable; urgency=low * NMU for new upstream version and to put in some man page links. -- Russell Coker Sun, 14 Mar 2004 18:49:00 +1100 libselinux (1.6-1) unstable; urgency=low * debian/rules: - Make classes.pl executable (Closes: #235011). -- Colin Walters Tue, 2 Mar 2004 16:51:48 +0000 libselinux (1.6-0.1) unstable; urgency=low * NMU for new upstream version. * Added man pages. -- Russell Coker Thu, 26 Feb 2004 21:14:00 +1100 libselinux (1.4-0.1) unstable; urgency=low * New upstream release. -- Russell Coker Sat, 6 Dec 2003 22:34:00 +1100 libselinux (1.2-1.2) unstable; urgency=low * Made libselinux1-dev depend on libselinux1. -- Russell Coker Sat, 6 Dec 2003 17:38:00 +1100 libselinux (1.2-1.1) unstable; urgency=low * NMU to fix some const issues. -- Russell Coker Sun, 9 Nov 2003 13:31:00 +1100 libselinux (1.2-1) unstable; urgency=low * New upstream release. * debian/libselinux1.install: - Install libraries in /lib. - Install libselinux.so here instead of in -dev. * debian/control: - Build-depend on cdbs 0.4.12. -- Colin Walters Wed, 8 Oct 2003 09:38:04 -0400 libselinux (1.1-2) unstable; urgency=low * libselinux1-dev.install: * libselinux1.install: - Install headers in libselinux1-dev, not libselinux1. -- Colin Walters Sun, 24 Aug 2003 13:35:36 -0400 libselinux (1.1-1) unstable; urgency=low * New upstream release. -- Colin Walters Thu, 21 Aug 2003 23:42:55 -0400 libselinux (1.0-1) unstable; urgency=low * Initial version. -- Colin Walters Thu, 3 Jul 2003 17:16:19 -0400