blob: 63bde28098c09332f0ee7bf0f255b9a3cde95e03 [file] [log] [blame]
Eric Paris14e4b702011-11-03 15:26:36 -040012.1.7 2011-11-03
2 * Makefiles: syntax, convert all ${VAR} to $(VAR)
3 * load_policy: handle selinux=0 and /sys/fs/selinux not exist
4 * regenerate .pc on VERSION change
5 * label: cosmetic cleanups
6 * simple interface for access checks
7 * Don't reinitialize avc_init if it has been called previously
8 * seusers: fix to handle large sets of groups
9 * audit2why: close fd on enomem
10 * rename and export symlink_realpath
11 * label_file: style changes to make Eric happy.
12
Eric Paris418dbc72011-09-16 15:34:36 -0400132.1.6 2011-09-15
14 * utils: matchpathcon: remove duplicate declaration
15 * src: matchpathcon: use myprintf not fprintf
16 * src: matchpathcon: make sure resolved path starts
17 * put libselinux.so.1 in /lib not /usr/lib
18 * tree: default make target to all not
19
Eric Paris1f8cf402011-08-26 15:11:58 -0400202.1.5 2011-0826
21 * selinux_file_context_verify function returns wrong value.
22 * move realpath helper to matchpathcon library
23 * python wrapper makefile changes
24
Eric Paris6b6b4752011-08-17 11:17:28 -0400252.1.4 2011-0817
26 * mapping fix for invalid class/perms after selinux_set_mapping
27 * audit2why: work around python bug not defining
28 * resolv symlinks and dot directories before matching
29
Eric Paris47499402011-08-03 18:09:02 -0400302.1.2 2011-0803
31 * audit2allow: do not print statistics
32 * make python bindings for restorecon work on relative path
33 * fix python audit2why binding error
34 * support new python3 functions
35 * do not check fcontext duplicates on use
36 * Patch for python3 for libselinux
37
Eric Paris78b4b562011-08-02 14:10:39 -0400382.1.1 2011-08-02
39 * move .gitignore into utils
40 * new setexecon utility
41 * selabel_open fix processing of substitution files
42 * mountpoint changing patch.
43 * simplify SRCS in Makefile
44
Eric Paris510003b2011-08-01 13:49:21 -0400452.1.1 2011-08-01
46 * Remove generated files, introduce more .gitignore
47
Steve Lawrence44121f62011-07-26 09:39:09 -0400482.1.0 2011-07-27
49 * Release, minor version bump
50
Steve Lawrencec7512cf2011-04-11 16:10:04 -0400512.0.102 2011-04-11
52 * Give correct names to mount points in load_policy by Dan Walsh.
53 * Make sure selinux state is reported correctly if selinux is disabled or
54 fails to load by Dan Walsh.
55 * Fix crash if selinux_key_create was never called by Dan Walsh.
56 * Add new file_context.subs_dist for distro specific filecon substitutions
57 by Dan Walsh.
58 * Update man pages for selinux_color_* functions by Richard Haines.
59
Stephen Smalleyacd3b7f2011-03-23 08:56:16 -0400602.0.101 2011-03-23
61 * db_language object class support for selabel_lookup from KaiGai
62 Kohei.
63
Eamon Walsh44d8ff22011-03-09 11:51:06 -0500642.0.100 2011-03-09
65 * Library destructors for thread local storage keys from Eamon Walsh.
66
672.0.99 2011-03-01
68 * SELinux man page fixes from Dan Walsh.
Stephen Smalleyacd3b7f2011-03-23 08:56:16 -040069 * selinux_status interfaces from KaiGai Kohei.
Eamon Walsh44d8ff22011-03-09 11:51:06 -050070
Chad Sellersd17ed0d2010-12-16 14:11:57 -0500712.0.98 2010-12-16
72 * Turn off default user handling when computing user contexts by Dan Walsh
73
Eamon Walsh705071c2010-12-02 20:08:22 -0500742.0.97 2010-12-02
75 * Thread local storage fixes from Eamon Walsh.
76
Chad Sellersfe19c7a2010-06-14 16:33:29 -0400772.0.96 2010-06-14
78 * Add const qualifiers to public API where appropriate by KaiGai Kohei.
79
Chad Sellers0750eb52010-06-10 16:57:28 -0400802.0.95 2010-06-10
81 * Remove duplicate slashes in paths in selabel_lookup from Chad Sellers
82 * Adds a chcon method to the libselinux python bindings from Steve Lawrence
83
Joshua Brindle734f7622010-03-24 14:28:39 -0400842.0.94 2010-03-24
85 * Set errno=EINVAL for invalid contexts from Dan Walsh.
86
Eamon Walsh0b2e0bd2010-03-15 19:00:59 -0400872.0.93 2010-03-15
Eamon Walsh386ab8d2010-03-18 18:27:07 -040088 * Show strerror for security_getenforce() by Colin Walters.
Eamon Walsh0b2e0bd2010-03-15 19:00:59 -040089 * Merged selabel database support by KaiGai Kohei.
90 * Modify netlink socket blocking code by KaiGai Kohei.
91
Joshua Brindlee6bfff42010-03-06 18:10:51 -0500922.0.92 2010-03-06
93 * Fix from Eric Paris to fix leak on non-selinux systems.
94 * regenerate swig wrappers
95 * pkgconfig fix to respect LIBDIR from Dan Walsh.
96
Stephen Smalley955f8d82010-02-22 15:35:02 -0500972.0.91 2010-02-22
98 * Change the AVC to only audit the permissions specified by the
99 policy, excluding any permissions specified via dontaudit or not
100 specified via auditallow.
101 * Fix compilation of label_file.c with latest glibc headers.
102
Joshua Brindle32cf5d52009-11-27 15:03:02 -05001032.0.90 2009-11-27
104 * add/reformat man pages by Guido Trentalancia <guido@trentalancia.com>.
105 * Change exception.sh to be called with bash by Manoj Srivastava <srivasta@debian.org>
106
Eamon Walsh7cdfd6e2009-10-29 15:33:37 -04001072.0.89 2009-10-29
108 * Add pkgconfig file from Eamon Walsh.
109
Chad Sellers6f466062009-10-22 14:00:10 -04001102.0.88 2009-10-22
111 * Rename and export selinux_reset_config()
112
Joshua Brindle0e421af2009-09-24 15:18:12 -04001132.0.87 2009-09-25
114 * Add exception handling in libselinux from Dan Walsh. This uses a
115 shell script called exception.sh to generate a swig interface file.
116 * make swigify
117 * Make matchpathcon print <<none>> if path not found in fcontext file.
118
Eamon Walsh206e2df2009-09-02 20:27:10 -04001192.0.86 2009-09-02
120 * Removal of reference counting on userspace AVC SID's.
121
Stephen Smalley919c9892009-07-14 11:00:37 -04001222.0.85 2009-07-14
123 * Reverted Tomas Mraz's fix for freeing thread local storage to avoid
124 pthread dependency.
125 * Removed fini_context_translations() altogether.
126 * Merged lazy init patch from Stephen Smalley based on original patch
127 by Steve Grubb.
128
Joshua Brindle1591e422009-07-07 12:23:51 -04001292.0.84 2009-07-07
130 * Add per-service seuser support from Dan Walsh.
131 * Let load_policy gracefully handle selinuxfs being mounted from Stephen Smalley.
132
Stephen Smalley41be6cf2009-07-07 08:25:53 -04001332.0.83 2009-07-07
134 * Check /proc/filesystems before /proc/mounts for selinuxfs from Eric
135 Paris.
136
Joshua Brindle33844aa2009-06-22 11:32:27 -04001372.0.82 2009-06-19
138 * Fix improper use of thread local storage from Tomas Mraz <tmraz@redhat.com>.
139 * Label substitution support from Dan Walsh.
140 * Support for labeling virtual machine images from Dan Walsh.
141
Joshua Brindle99afa3c2009-05-05 20:19:43 -04001422.0.81 2009-05-15
143 * Trim / from the end of input paths to matchpathcon from Dan Walsh.
144 * Fix leak in process_line in label_file.c from Hiroshi Shinji.
145 * Move matchpathcon to /sbin, add matchpathcon to clean target from Dan Walsh.
146 * getdefaultcon to print just the correct match and add verbose option from Dan Walsh.
147
Eamon Walsha07493d2009-04-07 22:53:50 -04001482.0.80 2009-04-07
149 * deny_unknown wrapper function from KaiGai Kohei.
150 * security_compute_av_flags API from KaiGai Kohei.
151 * Netlink socket management and callbacks from KaiGai Kohei.
152
Eamon Walsh3028bc32009-03-11 19:06:12 -04001532.0.79 2009-03-11
154 * Netlink socket handoff patch from Adam Jackson.
155 * AVC caching of compute_create results by Eric Paris.
156
Eamon Walsh5032faa2009-02-27 18:08:55 -05001572.0.78 2009-02-27
158 * Fix incorrect conversion in discover_class code.
159
Joshua Brindlec8a18802009-01-12 10:53:11 -05001602.0.77 2009-01-12
Joshua Brindlea9e6fbd2009-01-12 10:44:08 -0500161 * add restorecon to python bindings from Dan Walsh.
162
Eamon Walsh7817c922009-01-05 18:31:55 -05001632.0.76 2009-01-08
164 * Client support for translating raw contexts to colors via setrans.
165
Eamon Walshaa92cfb2008-11-18 18:59:20 -05001662.0.75 2008-11-18
167 * Allow shell-style wildcards in x_contexts file.
168
Eamon Walshcc502812008-11-03 13:45:19 -05001692.0.74 2008-11-03
170 * Correct message types in AVC log messages.
171
Joshua Brindle3d431ae2008-10-14 08:12:59 -04001722.0.73 2008-10-14
173 * Make matchpathcon -V pass mode from Dan Walsh.
174 * Add man page for selinux_file_context_cmp from Dan Walsh.
175
Joshua Brindle922103e2008-09-29 18:20:51 -04001762.0.72 2008-09-29
177 * New man pages from Dan Walsh.
178 * Update flask headers from refpolicy trunk from Dan Walsh.
179
Joshua Brindle13cd4c82008-08-19 15:30:36 -04001802.0.71 2008-08-05
181 * Add group support to seusers using %groupname syntax from Dan Walsh.
182 * Mark setrans socket close-on-exec from Stephen Smalley.
183 * Only apply nodups checking to base file contexts from Stephen Smalley.
184
1852.0.70 2008-07-30
186 * Merge ruby bindings from Dan Walsh.
187
1882.0.69 2008-07-29
189 * Handle duplicate file context regexes as a fatal error from Stephen Smalley.
190 This prevents adding them via semanage.
191
1922.0.68 2008-07-18
193 * Fix audit2why shadowed variables from Stephen Smalley.
194 * Note that freecon NULL is legal in man page from Karel Zak.
195
1962.0.67 2008-06-13
197 * New and revised AVC, label, and mapping man pages from Eamon Walsh.
198
1992.0.66 2008-06-11
200 * Add swig python bindings for avc interfaces from Dan Walsh.
201
2022.0.65 2008-05-27
203 * Fix selinux_file_context_verify() and selinux_lsetfilecon_default() to call matchpathcon_init_prefix if not already initialized.
204 * Add -q qualifier for -V option of matchpathcon and change it to indicate whether verification succeeded or failed via exit status.
205
2062.0.64 2008-04-21
207 * Fixed selinux_set_callback man page.
208
2092.0.63 2008-04-18
210 * Try loading the max of the kernel-supported version and the libsepol-supported version when no manipulation of the binary policy is needed from Stephen Smalley.
211
2122.0.62 2008-04-18
213 * Fix memory leaks in matchpathcon from Eamon Walsh.
214
2152.0.61 2008-03-31
216 * Man page typo fix from Jim Meyering.
217
2182.0.60 2008-03-20
219 * Changed selinux_init_load_policy() to not warn about a failed mount of selinuxfs if selinux was disabled in the kernel.
220
2212.0.59 2008-02-29
222 * Merged new X label "poly_selection" namespace from Eamon Walsh.
223
2242.0.58 2008-02-28
225 * Merged reset_selinux_config() for load policy from Dan Walsh.
226
2272.0.57 2008-02-25
228 * Merged avc_has_perm() errno fix from Eamon Walsh.
229
2302.0.56 2008-02-21
231 * Regenerated Flask headers from refpolicy flask definitions.
232
2332.0.55 2008-02-08
234 * Merged compute_member AVC function and manpages from Eamon Walsh.
235
2362.0.54 2008-02-08
237 * Provide more error reporting on load policy failures from Stephen Smalley.
238
2392.0.53 2008-02-07
240 * Merged new X label "poly_prop" namespace from Eamon Walsh.
241
2422.0.52 2008-02-06
243 * Disable setlocaldefs if no local boolean or users files are present from Stephen Smalley.
244
2452.0.51 2008-02-05
246 * Skip userspace preservebools processing for Linux >= 2.6.22 from Stephen Smalley.
247
2482.0.50 2008-01-28
249 * Merged fix for audit2why from Dan Walsh.
250
2512.0.49 2008-01-23
252 * Merged audit2why python binding from Dan Walsh.
253
2542.0.48 2008-01-23
255 * Merged updated swig bindings from Dan Walsh, including typemap for pid_t.
256
2572.0.47 2007-12-21
258 * Fix for the avc: granted null message bug from Stephen Smalley.
259
2602.0.46 2007-12-07
261 * matchpathcon(8) man page update from Dan Walsh.
262
2632.0.45 2007-11-20
264 * dlopen libsepol.so.1 rather than libsepol.so from Stephen Smalley.
265
2662.0.44 2007-11-20
267 * Based on a suggestion from Ulrich Drepper, defer regex compilation until we have a stem match, by Stephen Smalley.
268 A further optimization would be to defer regex compilation until we have a complete match of the constant prefix of the regex - TBD.
269
2702.0.43 2007-11-15
271 * Regenerated Flask headers from policy.
272
2732.0.42 2007-11-08
274 * AVC enforcing mode override patch from Eamon Walsh.
275
2762.0.41 2007-11-06
277 * Aligned attributes in AVC netlink code from Eamon Walsh.
278
2792.0.40 2007-11-01
280 * Merged refactored AVC netlink code from Eamon Walsh.
281
2822.0.39 2007-10-19
283 * Merged new X label namespaces from Eamon Walsh.
284
2852.0.38 2007-10-15
286 * Bux fix and minor refactoring in string representation code.
287
2882.0.37 2007-10-05
289 * Merged selinux_get_callback, avc_open, empty string mapping from Eamon Walsh.
290
2912.0.36 2007-09-27
292 * Fix segfault resulting from missing file_contexts file.
293
2942.0.35 2007-09-24
295 * Make netlink socket close-on-exec to avoid descriptor leakage from Dan Walsh.
296 * Pass CFLAGS when using gcc for linking from Dennis Gilmore.
297
2982.0.34 2007-09-18
299 * Fix selabel option flag setting for 64-bit from Stephen Smalley.
300
3012.0.33 2007-09-12
302 * Re-map a getxattr return value of 0 to a getfilecon return value of -1 with errno EOPNOTSUPP from Stephen Smalley.
303 * Fall back to the compat code for security_class_to_string and security_av_perm_to_string from Stephen Smalley.
304
3052.0.32 2007-09-10
306 * Fix swig binding for rpm_execcon from James Athey.
307
3082.0.31 2007-08-23
309 * Fix file_contexts.homedirs path from Todd Miller.
310
3112.0.30 2007-08-06
312 * Fix segfault resulting from uninitialized print-callback pointer.
313
3142.0.29 2007-08-02
315 * Added x_contexts path function patch from Eamon Walsh.
316
3172.0.28 2007-08-01
318 * Fix build for EMBEDDED=y from Yuichi Nakamura.
319
3202.0.27 2007-07-25
321 * Fix markup problems in selinux man pages from Dan Walsh.
322
3232.0.26 2007-07-23
324 * Updated av_permissions.h and flask.h to include new nscd permissions from Dan Walsh.
325 * Added swigify to top-level Makefile from Dan Walsh.
326
3272.0.25 2007-07-23
328 * Fix for string_to_security_class segfault on x86_64 from Stephen
329 Smalley.
330
3312.0.24 2007-09-07
332 * Fix for getfilecon() for zero-length contexts from Stephen Smalley.
333
3342.0.23 2007-06-22
335 * Refactored SWIG bindings from James Athey.
336
3372.0.22 2007-06-20
338 * Labeling and callback interface patches from Eamon Walsh.
339
3402.0.21 2007-06-11
341 * Class and permission mapping support patches from Eamon Walsh.
342
3432.0.20 2007-06-07
344 * Object class discovery support patches from Chris PeBenito.
345
3462.0.19 2007-06-05
347 * Refactoring and errno support in string representation code.
348
3492.0.18 2007-05-31
350 * Merged patch to reduce size of libselinux and remove need for libsepol for embedded systems from Yuichi Nakamura.
351 This patch also turns the link-time dependency on libsepol into a runtime (dlopen) dependency even in the non-embedded case.
352
3532.0.17 2007-05-31
354 * Updated Lindent script and reindented two header files.
355
3562.0.16 2007-05-09
357 * Merged additional swig python bindings from Dan Walsh.
358
3592.0.15 2007-04-27
360 * Merged helpful message when selinuxfs mount fails patch from Dax Kelson.
361
3622.0.14 2007-04-24
363 * Merged build fix for avc_internal.c from Joshua Brindle.
364
3652.0.13 2007-04-12
366 * Merged rpm_execcon python binding fix, matchpathcon man page fix, and getsebool -a handling for EACCES from Dan Walsh.
367
3682.0.12 2007-04-09
369 * Merged support for getting initial contexts from James Carter.
370
3712.0.11 2007-04-05
372 * Merged userspace AVC patch to follow kernel's behavior for permissive mode in caching previous denials from Eamon Walsh.
373
374
3752.0.10 2007-04-05
376 * Merged sidput(NULL) patch from Eamon Walsh.
377
3782.0.9 2007-03-30
379 * Merged class/av string conversion and avc_compute_create patch from Eamon Walsh.
380
3812.0.8 2007-03-20
382 * Merged fix for avc.h #include's from Eamon Walsh.
383
3842.0.7 2007-03-12
385 * Merged patch to drop support for CACHETRANS=0 config option from Steve Grubb.
386
3872.0.6 2007-03-12
388 * Merged patch to drop support for old /etc/sysconfig/selinux and
389 /etc/security policy file layout from Steve Grubb.
390
3912.0.5 2007-02-27
392 * Merged init_selinuxmnt() and is_selinux_enabled() improvements from Steve Grubb.
393
3942.0.4 2007-02-23
395 * Removed sending of setrans init message.
396
3972.0.3 2007-02-22
398 * Merged matchpathcon memory leak fix from Steve Grubb.
399
4002.0.2 2007-02-21
401 * Merged more swig initializers from Dan Walsh.
402
4032.0.1 2007-02-20
404 * Merged patch from Todd Miller to convert int types over to C99 style.
405
4062.0.0 2007-02-01
407 * Merged patch from Todd Miller to remove sscanf in matchpathcon.c because
408 of the use of the non-standard format %as. (original patch changed
409 for style).
410 * Merged patch from Todd Miller to fix memory leak in matchpathcon.c.
411
4121.34.1 2007-01-26
413 * Merged python binding fixes from Dan Walsh.
414
4151.34.0 2007-01-18
416 * Updated version for stable branch.
417
4181.33.6 2007-01-17
419 * Merged man page updates to make "apropos selinux" work from Dan Walsh.
420
4211.33.5 2007-01-16
422 * Merged getdefaultcon utility from Dan Walsh.
423
4241.33.4 2007-01-11
425 * Merged selinux_check_securetty_context() and support from Dan Walsh.
426
4271.33.3 2007-01-04
428 * Merged patch for matchpathcon utility to use file mode information
429 when available from Dan Walsh.
430
4311.33.2 2006-11-27
432 * Merged patch to compile with -fPIC instead of -fpic from
433 Manoj Srivastava to prevent hitting the global offset table
434 limit. Patch changed to include libsepol and libsemanage in
435 addition to libselinux.
436
4371.33.1 2006-10-19
438 * Merged updated flask definitions from Darrel Goeddel.
439 This adds the context security class, and also adds
440 the string definitions for setsockcreate and polmatch.
441
4421.32 2006-10-17
443 * Updated version for release.
444
4451.30.30 2006-10-05
446 * Merged patch from Darrel Goeddel to always use untranslated
447 contexts in the userspace AVC.
448
4491.30.29 2006-09-29
450 * Merged av_permissions.h update from Steve Grubb,
451 adding setsockcreate and polmatch definitions.
452
4531.30.28 2006-09-13
454 * Merged patch from Steve Smalley to fix SIGPIPE in setrans_client
455 * Merged c++ class identifier fix from Joe Nall.
456
4571.30.27 2006-08-24
458 * Merged patch to not log avc stats upon a reset from Steve Grubb.
459 * Applied patch to revert compat_net setting upon policy load.
460
4611.30.26 2006-08-11
462 * Merged file context homedir and local path functions from
463 Chris PeBenito.
464
4651.30.25 2006-08-11
466 * Rework functions that access /proc/pid/attr to access the
467 per-thread nodes, and unify the code to simplify maintenance.
468
4691.30.24 2006-08-10
470 * Merged return value fix for *getfilecon() from Dan Walsh.
471
4721.30.23 2006-08-10
473 * Merged sockcreate interfaces from Eric Paris.
474
4751.30.22 2006-08-03
476 * Merged no-tls-direct-seg-refs patch from Jeremy Katz.
477
4781.30.21 2006-08-03
479 * Merged netfilter_contexts support patch from Chris PeBenito.
480
4811.30.20 2006-08-01
482 * Merged context_*_set errno patch from Jim Meyering.
483
4841.30.19 2006-06-29
485 * Lindent.
486
4871.30.18 2006-06-27
488 * Merged {get,set}procattrcon patch set from Eric Paris.
489 * Merged re-base of keycreate patch originally by Michael LeMay from Eric Paris.
490
4911.30.17 2006-06-27
492 * Regenerated Flask headers from refpolicy.
493
4941.30.16 2006-06-26
495 * Merged patch from Dan Walsh with:
496 - Added selinux_file_context_{cmp,verify}.
497 - Added selinux_lsetfilecon_default.
498 - Delay translation of contexts in matchpathcon.
499
5001.30.15 2006-06-16
501 * Merged patch from Dan Walsh with:
502 * Added selinux_getpolicytype() function.
503 * Modified setrans code to skip processing if !mls_enabled.
504
5051.30.14 2006-06-16
506 * Set errno in the !selinux_mnt case.
507
5081.30.13 2006-06-02
509 * Allocate large buffers from the heap, not on stack.
510 Affects is_context_customizable, selinux_init_load_policy,
511 and selinux_getenforcemode.
512
5131.30.12 2006-06-02
514 * Merged !selinux_mnt checks from Ian Kent.
515
5161.30.11 2006-05-24
517 * Merged matchmediacon and trans_to_raw_context fixes from
518 Serge Hallyn.
519
5201.30.10 2006-05-22
521 * Merged simple setrans client cache from Dan Walsh.
522 Merged avcstat patch from Russell Coker.
523
5241.30.9 2006-05-22
525 * Modified selinux_mkload_policy() to also set /selinux/compat_net
526 appropriately for the loaded policy.
527
5281.30.8 2006-05-17
529 * Added matchpathcon_fini() function to free memory allocated by
530 matchpathcon_init().
531
5321.30.7 2006-05-16
533 * Merged setrans client cleanup patch from Steve Grubb.
534
5351.30.6 2006-05-08
536 * Merged getfscreatecon man page fix from Dan Walsh.
537 * Updated booleans(8) man page to drop references to the old
538 booleans file and to note that setsebool can be used to set
539 the boot-time defaults via -P.
540
5411.30.5 2006-05-05
542 * Merged fix warnings patch from Karl MacMillan.
543
5441.30.4 2006-05-05
545 * Merged setrans client support from Dan Walsh.
546 This removes use of libsetrans.
547 * Merged patch to eliminate use of PAGE_SIZE constant from Dan Walsh.
548 * Merged swig typemap fixes from Glauber de Oliveira Costa.
549
5501.30.3 2006-04-12
551 * Added distclean target to Makefile.
552 * Regenerated swig files.
553
5541.30.2 2006-04-11
555 * Changed matchpathcon_init to verify that the spec file is
556 a regular file.
557 * Merged python binding t_output_helper removal patch from Dan Walsh.
558
5591.30.1 2006-03-20
560 * Merged Makefile PYLIBVER definition patch from Dan Walsh.
561
5621.30 2006-03-14
563 * Updated version for release.
564
5651.29.8 2006-02-27
566 * Altered rpm_execcon fallback logic for permissive mode to also
567 handle case where /selinux/enforce is not available.
568
5691.29.7 2006-01-20
570 * Merged install-pywrap Makefile patch from Joshua Brindle.
571
5721.29.6 2006-01-18
573 * Merged pywrap Makefile patch from Dan Walsh.
574
5751.29.5 2006-01-11
576 * Added getseuser test program.
577
5781.29.4 2006-01-06
579 * Added format attribute to myprintf in matchpathcon.c and
580 removed obsoleted rootlen variable in init_selinux_config().
581
5821.29.3 2006-01-04
583 * Merged several fixes and improvements from Ulrich Drepper
584 (Red Hat), including:
585 - corrected use of getline
586 - further calls to __fsetlocking for local files
587 - use of strdupa and asprintf
588 - proper handling of dirent in booleans code
589 - use of -z relro
590 - several other optimizations
591 * Merged getpidcon python wrapper from Dan Walsh (Red Hat).
592
5931.29.2 2005-12-14
594 * Merged call to finish_context_translations from Dan Walsh.
595 This eliminates a memory leak from failing to release memory
596 allocated by libsetrans.
597
5981.29.1 2005-12-08
599 * Merged patch for swig interfaces from Dan Walsh.
600
6011.28 2005-12-07
602 * Updated version for release.
603
6041.27.28 2005-12-01
605 * Added MATCHPATHCON_VALIDATE flag for set_matchpathcon_flags() and
606 modified matchpathcon implementation to make context validation/
607 canonicalization optional at matchpathcon_init time, deferring it
608 to a successful matchpathcon by default unless the new flag is set
609 by the caller.
610
6111.27.27 2005-12-01
612 * Added matchpathcon_init_prefix() interface, and
613 reworked matchpathcon implementation to support selective
614 loading of file contexts entries based on prefix matching
615 between the pathname regex stems and the specified path
616 prefix (stem must be a prefix of the specified path prefix).
617
6181.27.26 2005-11-29
619 * Merged getsebool patch from Dan Walsh.
620
6211.27.25 2005-11-29
622 * Added -f file_contexts option to matchpathcon util.
623 Fixed warning message in matchpathcon_init().
624
6251.27.24 2005-11-29
626 * Merged Makefile python definitions patch from Dan Walsh.
627
6281.27.23 2005-11-28
629 * Merged swigify patch from Dan Walsh.
630
6311.27.22 2005-11-15
632 * Merged make failure in rpm_execcon non-fatal in permissive mode
633 patch from Ivan Gyurdiev.
634
6351.27.21 2005-11-08
636 * Added MATCHPATHCON_NOTRANS flag for set_matchpathcon_flags()
637 and modified matchpathcon_init() to skip context translation
638 if it is set by the caller.
639
6401.27.20 2005-11-07
641 * Added security_canonicalize_context() interface and
642 set_matchpathcon_canoncon() interface for obtaining
643 canonical contexts. Changed matchpathcon internals
644 to obtain canonical contexts by default. Provided
645 fallback for kernels that lack extended selinuxfs context
646 interface.
647
6481.27.19 2005-11-04
649 * Merged seusers parser changes from Ivan Gyurdiev.
650 * Merged setsebool to libsemanage patch from Ivan Gyurdiev.
651 * Changed seusers parser to reject empty fields.
652
6531.27.18 2005-11-03
654 * Merged seusers empty level handling patch from Jonathan Kim (TCS).
655
6561.27.17 2005-10-27
657 * Changed default entry for seusers to use __default__ to avoid
658 ambiguity with users named "default".
659
6601.27.16 2005-10-27
661 * Fixed init_selinux_config() handling of missing /etc/selinux/config
662 or missing SELINUXTYPE= definition.
663 * Merged selinux_translations_path() patch from Dan Walsh.
664
6651.27.15 2005-10-25
666 * Added hidden_proto/def for get_default_context_with_role.
667
6681.27.14 2005-10-25
669 * Merged selinux_path() and selinux_homedir_context_path()
670 functions from Joshua Brindle.
671
6721.27.13 2005-10-19
673 * Merged fixes for make DESTDIR= builds from Joshua Brindle.
674
6751.27.12 2005-10-18
676 * Merged get_default_context_with_rolelevel and man pages from
677 Dan Walsh (Red Hat).
678
6791.27.11 2005-10-18
680 * Updated call to sepol_policydb_to_image for sepol changes.
681
6821.27.10 2005-10-17
683 * Changed getseuserbyname to ignore empty lines and to handle
684 no matching entry in the same manner as no seusers file.
685
6861.27.9 2005-10-13
687 * Changed selinux_mkload_policy to try downgrading the
688 latest policy version available to the kernel-supported version.
689
6901.27.8 2005-10-11
691 * Changed selinux_mkload_policy to fall back to the maximum
692 policy version supported by libsepol if the kernel policy version
693 falls outside of the supported range.
694
6951.27.7 2005-10-06
696 * Changed getseuserbyname to fall back to the Linux username and
697 NULL level if seusers config file doesn't exist unless
698 REQUIRESEUSERS=1 is set in /etc/selinux/config.
699 * Moved seusers.conf under $SELINUXTYPE and renamed to seusers.
700
7011.27.6 2005-10-06
702 * Added selinux_init_load_policy() function as an even higher level
703 interface for the initial policy load by /sbin/init. This obsoletes
704 the load_policy() function in the sysvinit-selinux.patch.
705
7061.27.5 2005-10-06
707 * Added selinux_mkload_policy() function as a higher level interface
708 for loading policy than the security_load_policy() interface.
709
7101.27.4 2005-10-05
711 * Merged fix for matchpathcon (regcomp error checking) from Johan
712 Fischer. Also added use of regerror to obtain the error string
713 for inclusion in the error message.
714
7151.27.3 2005-10-03
716 * Changed getseuserbyname to not require (and ignore if present)
717 the MLS level in seusers.conf if MLS is disabled, setting *level
718 to NULL in this case.
719
7201.27.2 2005-09-30
721 * Merged getseuserbyname patch from Dan Walsh.
722
7231.27.1 2005-09-19
724 * Merged STRIP_LEVEL patch for matchpathcon from Dan Walsh.
725 This allows file_contexts with MLS fields to be processed on
726 non-MLS-enabled systems with policies that are otherwise
727 identical (e.g. same type definitions).
728 * Merged get_ordered_context_list_with_level() function from
729 Dan Walsh, and added get_default_context_with_level().
730 This allows MLS level selection for users other than the
731 default level.
732
7331.26 2005-09-06
734 * Updated version for release.
735
7361.25.7 2005-09-01
737 * Merged modified form of patch to avoid dlopen/dlclose by
738 the static libselinux from Dan Walsh. Users of the static libselinux
739 will not have any context translation by default.
740
7411.25.6 2005-08-31
742 * Added public functions to export context translation to
743 users of libselinux (selinux_trans_to_raw_context,
744 selinux_raw_to_trans_context).
745
7461.25.5 2005-08-26
747 * Remove special definition for context_range_set; use
748 common code.
749
7501.25.4 2005-08-25
751 * Hid translation-related symbols entirely and ensured that
752 raw functions have hidden definitions for internal use.
753 * Allowed setting NULL via context_set* functions.
754 * Allowed whitespace in MLS component of context.
755 * Changed rpm_execcon to use translated functions to workaround
756 lack of MLS level on upgraded systems.
757
7581.25.3 2005-08-23
759 * Merged context translation patch, originally by TCS,
760 with modifications by Dan Walsh (Red Hat).
761
7621.25.2 2005-08-11
763 * Merged several fixes for error handling paths in the
764 AVC sidtab, matchpathcon, booleans, context, and get_context_list
765 code from Serge Hallyn (IBM). Bugs found by Coverity.
766
7671.25.1 2005-08-10
768 * Removed setupns; migrated to pam.
769 * Merged patches to rename checkPasswdAccess() from Joshua Brindle.
770 Original symbol is temporarily retained for compatibility until
771 all callers are updated.
772
7731.24 2005-06-20
774 * Updated version for release.
775
7761.23.12 2005-06-13
777 * Merged security_setupns() from Chad Sellers.
778
7791.23.11 2005-05-19
780 * Merged avcstat and selinux man page from Dan Walsh.
781 * Changed security_load_booleans to process booleans.local
782 even if booleans file doesn't exist.
783
7841.23.10 2005-04-29
785 * Merged set_selinuxmnt patch from Bill Nottingham (Red Hat).
786
7871.23.9 2005-04-26
788 * Rewrote get_ordered_context_list and helpers, including
789 changing logic to allow variable MLS fields.
790
7911.23.8 2005-04-25
792 * Merged matchpathcon and man page patch from Dan Walsh.
793
7941.23.7 2005-04-12
795 * Changed boolean functions to return -1 with errno ENOENT
796 rather than assert on a NULL selinux_mnt (i.e. selinuxfs not
797 mounted).
798
7991.23.6 2005-04-08
800 * Fixed bug in matchpathcon_filespec_destroy.
801
8021.23.5 2005-04-05
803 * Fixed bug in rpm_execcon error handling path.
804
8051.23.4 2005-04-04
806 * Merged fix for set_matchpathcon* functions from Andreas Steinmetz.
807 * Merged fix for getconlist utility from Andreas Steinmetz.
808
8091.23.3 2005-03-29
810 * Merged security_set_boolean_list patch from Dan Walsh.
811 This introduces booleans.local support for setsebool.
812
8131.23.2 2005-03-17
814 * Merged destructors patch from Tomas Mraz.
815
8161.23.1 2005-03-16
817 * Added set_matchpathcon_flags() function for setting flags
818 controlling operation of matchpathcon. MATCHPATHCON_BASEONLY
819 means only process the base file_contexts file, not
820 file_contexts.homedirs or file_contexts.local, and is for use by
821 setfiles -c.
822 * Updated matchpathcon.3 man page.
823
8241.22 2005-03-09
825 * Updated version for release.
826
8271.21.13 2005-03-08
828 * Fixed bug in matchpathcon_filespec_add() - failure to clear fl_head.
829
8301.21.12 2005-03-01
831 * Changed matchpathcon_common to ignore any non-format bits in the mode.
832
8331.21.11 2005-02-22
834 * Merged several fixes from Ulrich Drepper.
835
8361.21.10 2005-02-17
837 * Merged matchpathcon patch for file_contexts.homedir from Dan Walsh.
838 * Added selinux_users_path() for path to directory containing
839 system.users and local.users.
840
8411.21.9 2005-02-09
842 * Changed relabel Makefile target to use restorecon.
843
8441.21.8 2005-02-07
845 * Regenerated av_permissions.h.
846
8471.21.7 2005-02-01
848 * Modified avc_dump_av to explicitly check for any permissions that
849 cannot be mapped to string names and display them as a hex value.
850
8511.21.6 2005-01-31
852 * Regenerated av_permissions.h.
853
8541.21.5 2005-01-28
855 * Generalized matchpathcon internals, exported more interfaces,
856 and moved additional code from setfiles into libselinux so that
857 setfiles can directly use matchpathcon.
858
8591.21.4 2005-01-27
860 * Prevent overflow of spec array in matchpathcon.
861
8621.21.3 2005-01-26
863 * Fixed several uses of internal functions to avoid relocations.
864 * Changed rpm_execcon to check is_selinux_enabled() and fallback to
865 a regular execve if not enabled (or unable to determine due to a lack
866 of /proc, e.g. chroot'd environment).
867
868
8691.21.2 2005-01-24
870 * Merged minor fix for avcstat from Dan Walsh.
871
8721.21.1 2005-01-19
873 * Merged patch from Dan Walsh, including:
874 - new is_context_customizable function
875 - changed matchpathcon to also use file_contexts.local if present
876 - man page cleanups
877
8781.20 2005-01-04
879 * Changed matchpathcon to return -1 with errno ENOENT for
880 <<none>> entries, and also for an empty file_contexts configuration.
881 * Removed some trivial utils that were not useful or redundant.
882 * Changed BINDIR default to /usr/sbin to match change in Fedora.
883 * Added security_compute_member.
884 * Added man page for setcon.
885 * Merged more man pages from Dan Walsh.
886 * Merged avcstat from James Morris.
887 * Merged build fix for mips from Manoj Srivastava.
888 * Merged C++ support from John Ramsdell of MITRE.
889 * Merged setcon() function from Darrel Goeddel of TCS.
890 * Merged setsebool/togglesebool enhancement from Steve Grubb.
891 * Merged cleanup patches from Steve Grubb.
892
8931.18 2004-11-01
894 * Merged cleanup patches from Steve Grubb.
895 * Added rpm_execcon.
896 * Merged setenforce and removable context patch from Dan Walsh.
897 * Merged build fix for alpha from Ulrich Drepper.
898 * Removed copyright/license from selinux_netlink.h - definitions only.
899 * Merged matchmediacon from Dan Walsh.
900 * Regenerated headers for new nscd permissions.
901 * Added get_default_context_with_role.
902 * Added set_matchpathcon_printf.
903 * Reworked av_inherit.h to allow easier re-use by kernel.
904 * Changed avc_has_perm_noaudit to not fail on netlink errors.
905 * Changed avc netlink code to check pid based on patch by Steve Grubb.
906 * Merged second optimization patch from Ulrich Drepper.
907 * Changed matchpathcon to skip invalid file_contexts entries.
908 * Made string tables private to libselinux.
909 * Merged strcat->stpcpy patch from Ulrich Drepper.
910 * Merged matchpathcon man page from Dan Walsh.
911 * Merged patch to eliminate PLTs for local syms from Ulrich Drepper.
912 * Autobind netlink socket.
913 * Dropped compatibility code from security_compute_user.
914 * Merged fix for context_range_set from Chad Hanson.
915 * Merged allocation failure checking patch from Chad Hanson.
916 * Merged avc netlink error message patch from Colin Walters.
917
9181.16 2004-08-19
919 * Regenerated headers for nscd class.
920 * Merged man pages from Dan Walsh.
921 * Merged context_new bug fix for MLS ranges from Chad Hanson.
922 * Merged toggle_bool from Chris PeBenito, renamed to togglesebool.
923 * Renamed change_bool and show_bools to setsebool and getsebool.
924 * Merged security_load_booleans() function from Dan Walsh.
925 * Added selinux_booleans_path() function.
926 * Changed avc_init function prototype to use const.
927 * Regenerated headers for crontab permission.
928 * Added checkAccess from Dan Walsh.
929 * Merged getenforce patch from Dan Walsh.
930 * Regenerated headers for dbus classes.
931
9321.14 2004-06-16
933 * Regenerated headers for fine-grained netlink classes.
934 * Merged selinux_config bug fix from Dan Walsh.
935 * Added userspace AVC man pages.
936 * Added man links for API calls to existing man pages documenting them.
937 * Replaced $HOME/.default_contexts support with /etc/selinux/contexts/users/$USER support.
938 * Merged patch to determine config file paths at runtime to support
939 reorganized layout.
940 * Regenerated flask headers with stable ordering.
941 * Merged patch for man pages from Russell Coker.
942
9431.12 2004-05-10
944 * Updated flask files to include new SE-X security classes.
945 * Added security_disable function for runtime disable of SELinux prior
946 to initial policy load (for /sbin/init).
947 * Changed get_ordered_context_list to omit any reachable contexts
948 that are not explicitly listed in default_contexts, unless there
949 are no matches.
950 * Merged man pages from Russell Coker and Dan Walsh.
951 * Merged memory leak fixes from Dan Walsh.
952 * Merged policyvers errno patch from Chris PeBenito.
953
9541.10 2004-04-05
955 * Merged getenforce patch from Dan Walsh.
956 * Fixed init_selinuxmnt to correctly handle use of "selinuxfs" as
957 the device specification, i.e. mount selinuxfs /selinux -t selinuxfs.
958 Based on a patch by Russell Coker.
959 * Merged matchpathcon buffer size fix from Dan Walsh.
960
9611.8 2004-03-09
962 * Merged is_selinux_mls_enabled() from Chad Hanson of TCS.
963 * Added matchpathcon function.
964 * Updated userspace AVC to handle netlink selinux notifications.
965
9661.6 2004-02-18
967 * Merged conditional policy extensions from Tresys Technology.
968 * Added userspace avc and SID table implementation.
969 * Fixed type on size in getpeercon per Thorsten Kukuk's advice.
970 * Fixed use of getpwnam_r per Thorsten Kukuk's advice.
971 * Changed to use getpwnam_r rather than getpwnam internally to
972 avoid clobbering any existing pwd struct obtained by the caller.
973 * Added getpeercon function to encapsulate getsockopt SO_PEERSEC
974 and handle allocation ala getfilecon.
975 * Changed is_selinux_enabled to return -1 on errors.
976 * Changed to discover selinuxfs mount point via /proc/mounts
977 so that the mount point can be changed without rebuilding.
978
9791.4 2003-12-01
980 * Merged another cleanup patch from Bastian Blank and Joerg Hoh.
981 * Regenerate headers for new permissions.
982 * Merged static lib build patch from Bastian Blank and Joerg Hoh.
983 * Export SELINUXMNT definition, add SELINUXPOLICY definition.
984 * Add functions to provide access to enforce and policyvers.
985 * Changed is_selinux_enabled to check /proc/filesystems for selinuxfs.
986 * Fixed type for 'size' in *getfilecon.
987 * Dropped -lattr and changed #include's to <sys/xattr.h>
988 * Merged patch to move shared library to /lib from Dan Walsh.
989 * Changed get_ordered_context_list to support a failsafe context.
990 * Added selinuxenabled utility.
991 * Merged const patch from Thorsten Kukuk.
992
9931.2 2003-09-30
994 * Change is_selinux_enabled to fail if policy isn't loaded.
995 * Changed Makefiles to allow non-root rpm builds.
996 * Added -lattr for libselinux.so to ensure proper binding.
997
9981.1 2003-08-13
999 * Ensure that context strings are padded with a null byte
1000 in case the kernel didn't include one.
1001 * Regenerate headers, update helpers.c for code cleanup.
1002 * Pass soname flag to linker (Colin Walters).
1003 * Fixes for various items: add const as appropriate, handle missed OOM condition, clean up compile warnings (Colin Walters).
1004
10051.0 2003-07-11
1006 * Initial public release.