blob: 431690370ebecfc9c97398a9d6b05ed033f66937 [file] [log] [blame]
Eric Paris339f8072011-12-21 12:46:04 -050012.1.9 2011-12-21
2 * Fix setenforce man page to refer to selinux man page
3 * Cleanup Man pages
4 * merge freecon with getcon man page
5
Eric Parisd65c02f2011-12-05 16:20:45 -050062.1.8 2011-12-05
7 * selinuxswig_python.i: don't make syscall if it won't change anything
8 * Remove assert in security_get_boolean_names(3)
9 * Mapped compute functions now obey deny_unknown flag
10 * get_default_type now sets EINVAL if no entry.
11 * return EINVAL if invalid role selected
12 * Updated selabel_file(5) man page
13 * Updated selabel_db(5) man page
14 * Updated selabel_media(5) man page
15 * Updated selabel_x(5) man page
16 * Add man/man5 man pages
17 * Add man/man5 man pages
18 * Add man/man5 man pages
19 * use -W and -Werror in utils
20
Eric Paris14e4b702011-11-03 15:26:36 -0400212.1.7 2011-11-03
22 * Makefiles: syntax, convert all ${VAR} to $(VAR)
23 * load_policy: handle selinux=0 and /sys/fs/selinux not exist
24 * regenerate .pc on VERSION change
25 * label: cosmetic cleanups
26 * simple interface for access checks
27 * Don't reinitialize avc_init if it has been called previously
28 * seusers: fix to handle large sets of groups
29 * audit2why: close fd on enomem
30 * rename and export symlink_realpath
31 * label_file: style changes to make Eric happy.
32
Eric Paris418dbc72011-09-16 15:34:36 -0400332.1.6 2011-09-15
34 * utils: matchpathcon: remove duplicate declaration
35 * src: matchpathcon: use myprintf not fprintf
36 * src: matchpathcon: make sure resolved path starts
37 * put libselinux.so.1 in /lib not /usr/lib
38 * tree: default make target to all not
39
Eric Paris1f8cf402011-08-26 15:11:58 -0400402.1.5 2011-0826
41 * selinux_file_context_verify function returns wrong value.
42 * move realpath helper to matchpathcon library
43 * python wrapper makefile changes
44
Eric Paris6b6b4752011-08-17 11:17:28 -0400452.1.4 2011-0817
46 * mapping fix for invalid class/perms after selinux_set_mapping
47 * audit2why: work around python bug not defining
48 * resolv symlinks and dot directories before matching
49
Eric Paris47499402011-08-03 18:09:02 -0400502.1.2 2011-0803
51 * audit2allow: do not print statistics
52 * make python bindings for restorecon work on relative path
53 * fix python audit2why binding error
54 * support new python3 functions
55 * do not check fcontext duplicates on use
56 * Patch for python3 for libselinux
57
Eric Paris78b4b562011-08-02 14:10:39 -0400582.1.1 2011-08-02
59 * move .gitignore into utils
60 * new setexecon utility
61 * selabel_open fix processing of substitution files
62 * mountpoint changing patch.
63 * simplify SRCS in Makefile
64
Eric Paris510003b2011-08-01 13:49:21 -0400652.1.1 2011-08-01
66 * Remove generated files, introduce more .gitignore
67
Steve Lawrence44121f62011-07-26 09:39:09 -0400682.1.0 2011-07-27
69 * Release, minor version bump
70
Steve Lawrencec7512cf2011-04-11 16:10:04 -0400712.0.102 2011-04-11
72 * Give correct names to mount points in load_policy by Dan Walsh.
73 * Make sure selinux state is reported correctly if selinux is disabled or
74 fails to load by Dan Walsh.
75 * Fix crash if selinux_key_create was never called by Dan Walsh.
76 * Add new file_context.subs_dist for distro specific filecon substitutions
77 by Dan Walsh.
78 * Update man pages for selinux_color_* functions by Richard Haines.
79
Stephen Smalleyacd3b7f2011-03-23 08:56:16 -0400802.0.101 2011-03-23
81 * db_language object class support for selabel_lookup from KaiGai
82 Kohei.
83
Eamon Walsh44d8ff22011-03-09 11:51:06 -0500842.0.100 2011-03-09
85 * Library destructors for thread local storage keys from Eamon Walsh.
86
872.0.99 2011-03-01
88 * SELinux man page fixes from Dan Walsh.
Stephen Smalleyacd3b7f2011-03-23 08:56:16 -040089 * selinux_status interfaces from KaiGai Kohei.
Eamon Walsh44d8ff22011-03-09 11:51:06 -050090
Chad Sellersd17ed0d2010-12-16 14:11:57 -0500912.0.98 2010-12-16
92 * Turn off default user handling when computing user contexts by Dan Walsh
93
Eamon Walsh705071c2010-12-02 20:08:22 -0500942.0.97 2010-12-02
95 * Thread local storage fixes from Eamon Walsh.
96
Chad Sellersfe19c7a2010-06-14 16:33:29 -0400972.0.96 2010-06-14
98 * Add const qualifiers to public API where appropriate by KaiGai Kohei.
99
Chad Sellers0750eb52010-06-10 16:57:28 -04001002.0.95 2010-06-10
101 * Remove duplicate slashes in paths in selabel_lookup from Chad Sellers
102 * Adds a chcon method to the libselinux python bindings from Steve Lawrence
103
Joshua Brindle734f7622010-03-24 14:28:39 -04001042.0.94 2010-03-24
105 * Set errno=EINVAL for invalid contexts from Dan Walsh.
106
Eamon Walsh0b2e0bd2010-03-15 19:00:59 -04001072.0.93 2010-03-15
Eamon Walsh386ab8d2010-03-18 18:27:07 -0400108 * Show strerror for security_getenforce() by Colin Walters.
Eamon Walsh0b2e0bd2010-03-15 19:00:59 -0400109 * Merged selabel database support by KaiGai Kohei.
110 * Modify netlink socket blocking code by KaiGai Kohei.
111
Joshua Brindlee6bfff42010-03-06 18:10:51 -05001122.0.92 2010-03-06
113 * Fix from Eric Paris to fix leak on non-selinux systems.
114 * regenerate swig wrappers
115 * pkgconfig fix to respect LIBDIR from Dan Walsh.
116
Stephen Smalley955f8d82010-02-22 15:35:02 -05001172.0.91 2010-02-22
118 * Change the AVC to only audit the permissions specified by the
119 policy, excluding any permissions specified via dontaudit or not
120 specified via auditallow.
121 * Fix compilation of label_file.c with latest glibc headers.
122
Joshua Brindle32cf5d52009-11-27 15:03:02 -05001232.0.90 2009-11-27
124 * add/reformat man pages by Guido Trentalancia <guido@trentalancia.com>.
125 * Change exception.sh to be called with bash by Manoj Srivastava <srivasta@debian.org>
126
Eamon Walsh7cdfd6e2009-10-29 15:33:37 -04001272.0.89 2009-10-29
128 * Add pkgconfig file from Eamon Walsh.
129
Chad Sellers6f466062009-10-22 14:00:10 -04001302.0.88 2009-10-22
131 * Rename and export selinux_reset_config()
132
Joshua Brindle0e421af2009-09-24 15:18:12 -04001332.0.87 2009-09-25
134 * Add exception handling in libselinux from Dan Walsh. This uses a
135 shell script called exception.sh to generate a swig interface file.
136 * make swigify
137 * Make matchpathcon print <<none>> if path not found in fcontext file.
138
Eamon Walsh206e2df2009-09-02 20:27:10 -04001392.0.86 2009-09-02
140 * Removal of reference counting on userspace AVC SID's.
141
Stephen Smalley919c9892009-07-14 11:00:37 -04001422.0.85 2009-07-14
143 * Reverted Tomas Mraz's fix for freeing thread local storage to avoid
144 pthread dependency.
145 * Removed fini_context_translations() altogether.
146 * Merged lazy init patch from Stephen Smalley based on original patch
147 by Steve Grubb.
148
Joshua Brindle1591e422009-07-07 12:23:51 -04001492.0.84 2009-07-07
150 * Add per-service seuser support from Dan Walsh.
151 * Let load_policy gracefully handle selinuxfs being mounted from Stephen Smalley.
152
Stephen Smalley41be6cf2009-07-07 08:25:53 -04001532.0.83 2009-07-07
154 * Check /proc/filesystems before /proc/mounts for selinuxfs from Eric
155 Paris.
156
Joshua Brindle33844aa2009-06-22 11:32:27 -04001572.0.82 2009-06-19
158 * Fix improper use of thread local storage from Tomas Mraz <tmraz@redhat.com>.
159 * Label substitution support from Dan Walsh.
160 * Support for labeling virtual machine images from Dan Walsh.
161
Joshua Brindle99afa3c2009-05-05 20:19:43 -04001622.0.81 2009-05-15
163 * Trim / from the end of input paths to matchpathcon from Dan Walsh.
164 * Fix leak in process_line in label_file.c from Hiroshi Shinji.
165 * Move matchpathcon to /sbin, add matchpathcon to clean target from Dan Walsh.
166 * getdefaultcon to print just the correct match and add verbose option from Dan Walsh.
167
Eamon Walsha07493d2009-04-07 22:53:50 -04001682.0.80 2009-04-07
169 * deny_unknown wrapper function from KaiGai Kohei.
170 * security_compute_av_flags API from KaiGai Kohei.
171 * Netlink socket management and callbacks from KaiGai Kohei.
172
Eamon Walsh3028bc32009-03-11 19:06:12 -04001732.0.79 2009-03-11
174 * Netlink socket handoff patch from Adam Jackson.
175 * AVC caching of compute_create results by Eric Paris.
176
Eamon Walsh5032faa2009-02-27 18:08:55 -05001772.0.78 2009-02-27
178 * Fix incorrect conversion in discover_class code.
179
Joshua Brindlec8a18802009-01-12 10:53:11 -05001802.0.77 2009-01-12
Joshua Brindlea9e6fbd2009-01-12 10:44:08 -0500181 * add restorecon to python bindings from Dan Walsh.
182
Eamon Walsh7817c922009-01-05 18:31:55 -05001832.0.76 2009-01-08
184 * Client support for translating raw contexts to colors via setrans.
185
Eamon Walshaa92cfb2008-11-18 18:59:20 -05001862.0.75 2008-11-18
187 * Allow shell-style wildcards in x_contexts file.
188
Eamon Walshcc502812008-11-03 13:45:19 -05001892.0.74 2008-11-03
190 * Correct message types in AVC log messages.
191
Joshua Brindle3d431ae2008-10-14 08:12:59 -04001922.0.73 2008-10-14
193 * Make matchpathcon -V pass mode from Dan Walsh.
194 * Add man page for selinux_file_context_cmp from Dan Walsh.
195
Joshua Brindle922103e2008-09-29 18:20:51 -04001962.0.72 2008-09-29
197 * New man pages from Dan Walsh.
198 * Update flask headers from refpolicy trunk from Dan Walsh.
199
Joshua Brindle13cd4c82008-08-19 15:30:36 -04002002.0.71 2008-08-05
201 * Add group support to seusers using %groupname syntax from Dan Walsh.
202 * Mark setrans socket close-on-exec from Stephen Smalley.
203 * Only apply nodups checking to base file contexts from Stephen Smalley.
204
2052.0.70 2008-07-30
206 * Merge ruby bindings from Dan Walsh.
207
2082.0.69 2008-07-29
209 * Handle duplicate file context regexes as a fatal error from Stephen Smalley.
210 This prevents adding them via semanage.
211
2122.0.68 2008-07-18
213 * Fix audit2why shadowed variables from Stephen Smalley.
214 * Note that freecon NULL is legal in man page from Karel Zak.
215
2162.0.67 2008-06-13
217 * New and revised AVC, label, and mapping man pages from Eamon Walsh.
218
2192.0.66 2008-06-11
220 * Add swig python bindings for avc interfaces from Dan Walsh.
221
2222.0.65 2008-05-27
223 * Fix selinux_file_context_verify() and selinux_lsetfilecon_default() to call matchpathcon_init_prefix if not already initialized.
224 * Add -q qualifier for -V option of matchpathcon and change it to indicate whether verification succeeded or failed via exit status.
225
2262.0.64 2008-04-21
227 * Fixed selinux_set_callback man page.
228
2292.0.63 2008-04-18
230 * Try loading the max of the kernel-supported version and the libsepol-supported version when no manipulation of the binary policy is needed from Stephen Smalley.
231
2322.0.62 2008-04-18
233 * Fix memory leaks in matchpathcon from Eamon Walsh.
234
2352.0.61 2008-03-31
236 * Man page typo fix from Jim Meyering.
237
2382.0.60 2008-03-20
239 * Changed selinux_init_load_policy() to not warn about a failed mount of selinuxfs if selinux was disabled in the kernel.
240
2412.0.59 2008-02-29
242 * Merged new X label "poly_selection" namespace from Eamon Walsh.
243
2442.0.58 2008-02-28
245 * Merged reset_selinux_config() for load policy from Dan Walsh.
246
2472.0.57 2008-02-25
248 * Merged avc_has_perm() errno fix from Eamon Walsh.
249
2502.0.56 2008-02-21
251 * Regenerated Flask headers from refpolicy flask definitions.
252
2532.0.55 2008-02-08
254 * Merged compute_member AVC function and manpages from Eamon Walsh.
255
2562.0.54 2008-02-08
257 * Provide more error reporting on load policy failures from Stephen Smalley.
258
2592.0.53 2008-02-07
260 * Merged new X label "poly_prop" namespace from Eamon Walsh.
261
2622.0.52 2008-02-06
263 * Disable setlocaldefs if no local boolean or users files are present from Stephen Smalley.
264
2652.0.51 2008-02-05
266 * Skip userspace preservebools processing for Linux >= 2.6.22 from Stephen Smalley.
267
2682.0.50 2008-01-28
269 * Merged fix for audit2why from Dan Walsh.
270
2712.0.49 2008-01-23
272 * Merged audit2why python binding from Dan Walsh.
273
2742.0.48 2008-01-23
275 * Merged updated swig bindings from Dan Walsh, including typemap for pid_t.
276
2772.0.47 2007-12-21
278 * Fix for the avc: granted null message bug from Stephen Smalley.
279
2802.0.46 2007-12-07
281 * matchpathcon(8) man page update from Dan Walsh.
282
2832.0.45 2007-11-20
284 * dlopen libsepol.so.1 rather than libsepol.so from Stephen Smalley.
285
2862.0.44 2007-11-20
287 * Based on a suggestion from Ulrich Drepper, defer regex compilation until we have a stem match, by Stephen Smalley.
288 A further optimization would be to defer regex compilation until we have a complete match of the constant prefix of the regex - TBD.
289
2902.0.43 2007-11-15
291 * Regenerated Flask headers from policy.
292
2932.0.42 2007-11-08
294 * AVC enforcing mode override patch from Eamon Walsh.
295
2962.0.41 2007-11-06
297 * Aligned attributes in AVC netlink code from Eamon Walsh.
298
2992.0.40 2007-11-01
300 * Merged refactored AVC netlink code from Eamon Walsh.
301
3022.0.39 2007-10-19
303 * Merged new X label namespaces from Eamon Walsh.
304
3052.0.38 2007-10-15
306 * Bux fix and minor refactoring in string representation code.
307
3082.0.37 2007-10-05
309 * Merged selinux_get_callback, avc_open, empty string mapping from Eamon Walsh.
310
3112.0.36 2007-09-27
312 * Fix segfault resulting from missing file_contexts file.
313
3142.0.35 2007-09-24
315 * Make netlink socket close-on-exec to avoid descriptor leakage from Dan Walsh.
316 * Pass CFLAGS when using gcc for linking from Dennis Gilmore.
317
3182.0.34 2007-09-18
319 * Fix selabel option flag setting for 64-bit from Stephen Smalley.
320
3212.0.33 2007-09-12
322 * Re-map a getxattr return value of 0 to a getfilecon return value of -1 with errno EOPNOTSUPP from Stephen Smalley.
323 * Fall back to the compat code for security_class_to_string and security_av_perm_to_string from Stephen Smalley.
324
3252.0.32 2007-09-10
326 * Fix swig binding for rpm_execcon from James Athey.
327
3282.0.31 2007-08-23
329 * Fix file_contexts.homedirs path from Todd Miller.
330
3312.0.30 2007-08-06
332 * Fix segfault resulting from uninitialized print-callback pointer.
333
3342.0.29 2007-08-02
335 * Added x_contexts path function patch from Eamon Walsh.
336
3372.0.28 2007-08-01
338 * Fix build for EMBEDDED=y from Yuichi Nakamura.
339
3402.0.27 2007-07-25
341 * Fix markup problems in selinux man pages from Dan Walsh.
342
3432.0.26 2007-07-23
344 * Updated av_permissions.h and flask.h to include new nscd permissions from Dan Walsh.
345 * Added swigify to top-level Makefile from Dan Walsh.
346
3472.0.25 2007-07-23
348 * Fix for string_to_security_class segfault on x86_64 from Stephen
349 Smalley.
350
3512.0.24 2007-09-07
352 * Fix for getfilecon() for zero-length contexts from Stephen Smalley.
353
3542.0.23 2007-06-22
355 * Refactored SWIG bindings from James Athey.
356
3572.0.22 2007-06-20
358 * Labeling and callback interface patches from Eamon Walsh.
359
3602.0.21 2007-06-11
361 * Class and permission mapping support patches from Eamon Walsh.
362
3632.0.20 2007-06-07
364 * Object class discovery support patches from Chris PeBenito.
365
3662.0.19 2007-06-05
367 * Refactoring and errno support in string representation code.
368
3692.0.18 2007-05-31
370 * Merged patch to reduce size of libselinux and remove need for libsepol for embedded systems from Yuichi Nakamura.
371 This patch also turns the link-time dependency on libsepol into a runtime (dlopen) dependency even in the non-embedded case.
372
3732.0.17 2007-05-31
374 * Updated Lindent script and reindented two header files.
375
3762.0.16 2007-05-09
377 * Merged additional swig python bindings from Dan Walsh.
378
3792.0.15 2007-04-27
380 * Merged helpful message when selinuxfs mount fails patch from Dax Kelson.
381
3822.0.14 2007-04-24
383 * Merged build fix for avc_internal.c from Joshua Brindle.
384
3852.0.13 2007-04-12
386 * Merged rpm_execcon python binding fix, matchpathcon man page fix, and getsebool -a handling for EACCES from Dan Walsh.
387
3882.0.12 2007-04-09
389 * Merged support for getting initial contexts from James Carter.
390
3912.0.11 2007-04-05
392 * Merged userspace AVC patch to follow kernel's behavior for permissive mode in caching previous denials from Eamon Walsh.
393
394
3952.0.10 2007-04-05
396 * Merged sidput(NULL) patch from Eamon Walsh.
397
3982.0.9 2007-03-30
399 * Merged class/av string conversion and avc_compute_create patch from Eamon Walsh.
400
4012.0.8 2007-03-20
402 * Merged fix for avc.h #include's from Eamon Walsh.
403
4042.0.7 2007-03-12
405 * Merged patch to drop support for CACHETRANS=0 config option from Steve Grubb.
406
4072.0.6 2007-03-12
408 * Merged patch to drop support for old /etc/sysconfig/selinux and
409 /etc/security policy file layout from Steve Grubb.
410
4112.0.5 2007-02-27
412 * Merged init_selinuxmnt() and is_selinux_enabled() improvements from Steve Grubb.
413
4142.0.4 2007-02-23
415 * Removed sending of setrans init message.
416
4172.0.3 2007-02-22
418 * Merged matchpathcon memory leak fix from Steve Grubb.
419
4202.0.2 2007-02-21
421 * Merged more swig initializers from Dan Walsh.
422
4232.0.1 2007-02-20
424 * Merged patch from Todd Miller to convert int types over to C99 style.
425
4262.0.0 2007-02-01
427 * Merged patch from Todd Miller to remove sscanf in matchpathcon.c because
428 of the use of the non-standard format %as. (original patch changed
429 for style).
430 * Merged patch from Todd Miller to fix memory leak in matchpathcon.c.
431
4321.34.1 2007-01-26
433 * Merged python binding fixes from Dan Walsh.
434
4351.34.0 2007-01-18
436 * Updated version for stable branch.
437
4381.33.6 2007-01-17
439 * Merged man page updates to make "apropos selinux" work from Dan Walsh.
440
4411.33.5 2007-01-16
442 * Merged getdefaultcon utility from Dan Walsh.
443
4441.33.4 2007-01-11
445 * Merged selinux_check_securetty_context() and support from Dan Walsh.
446
4471.33.3 2007-01-04
448 * Merged patch for matchpathcon utility to use file mode information
449 when available from Dan Walsh.
450
4511.33.2 2006-11-27
452 * Merged patch to compile with -fPIC instead of -fpic from
453 Manoj Srivastava to prevent hitting the global offset table
454 limit. Patch changed to include libsepol and libsemanage in
455 addition to libselinux.
456
4571.33.1 2006-10-19
458 * Merged updated flask definitions from Darrel Goeddel.
459 This adds the context security class, and also adds
460 the string definitions for setsockcreate and polmatch.
461
4621.32 2006-10-17
463 * Updated version for release.
464
4651.30.30 2006-10-05
466 * Merged patch from Darrel Goeddel to always use untranslated
467 contexts in the userspace AVC.
468
4691.30.29 2006-09-29
470 * Merged av_permissions.h update from Steve Grubb,
471 adding setsockcreate and polmatch definitions.
472
4731.30.28 2006-09-13
474 * Merged patch from Steve Smalley to fix SIGPIPE in setrans_client
475 * Merged c++ class identifier fix from Joe Nall.
476
4771.30.27 2006-08-24
478 * Merged patch to not log avc stats upon a reset from Steve Grubb.
479 * Applied patch to revert compat_net setting upon policy load.
480
4811.30.26 2006-08-11
482 * Merged file context homedir and local path functions from
483 Chris PeBenito.
484
4851.30.25 2006-08-11
486 * Rework functions that access /proc/pid/attr to access the
487 per-thread nodes, and unify the code to simplify maintenance.
488
4891.30.24 2006-08-10
490 * Merged return value fix for *getfilecon() from Dan Walsh.
491
4921.30.23 2006-08-10
493 * Merged sockcreate interfaces from Eric Paris.
494
4951.30.22 2006-08-03
496 * Merged no-tls-direct-seg-refs patch from Jeremy Katz.
497
4981.30.21 2006-08-03
499 * Merged netfilter_contexts support patch from Chris PeBenito.
500
5011.30.20 2006-08-01
502 * Merged context_*_set errno patch from Jim Meyering.
503
5041.30.19 2006-06-29
505 * Lindent.
506
5071.30.18 2006-06-27
508 * Merged {get,set}procattrcon patch set from Eric Paris.
509 * Merged re-base of keycreate patch originally by Michael LeMay from Eric Paris.
510
5111.30.17 2006-06-27
512 * Regenerated Flask headers from refpolicy.
513
5141.30.16 2006-06-26
515 * Merged patch from Dan Walsh with:
516 - Added selinux_file_context_{cmp,verify}.
517 - Added selinux_lsetfilecon_default.
518 - Delay translation of contexts in matchpathcon.
519
5201.30.15 2006-06-16
521 * Merged patch from Dan Walsh with:
522 * Added selinux_getpolicytype() function.
523 * Modified setrans code to skip processing if !mls_enabled.
524
5251.30.14 2006-06-16
526 * Set errno in the !selinux_mnt case.
527
5281.30.13 2006-06-02
529 * Allocate large buffers from the heap, not on stack.
530 Affects is_context_customizable, selinux_init_load_policy,
531 and selinux_getenforcemode.
532
5331.30.12 2006-06-02
534 * Merged !selinux_mnt checks from Ian Kent.
535
5361.30.11 2006-05-24
537 * Merged matchmediacon and trans_to_raw_context fixes from
538 Serge Hallyn.
539
5401.30.10 2006-05-22
541 * Merged simple setrans client cache from Dan Walsh.
542 Merged avcstat patch from Russell Coker.
543
5441.30.9 2006-05-22
545 * Modified selinux_mkload_policy() to also set /selinux/compat_net
546 appropriately for the loaded policy.
547
5481.30.8 2006-05-17
549 * Added matchpathcon_fini() function to free memory allocated by
550 matchpathcon_init().
551
5521.30.7 2006-05-16
553 * Merged setrans client cleanup patch from Steve Grubb.
554
5551.30.6 2006-05-08
556 * Merged getfscreatecon man page fix from Dan Walsh.
557 * Updated booleans(8) man page to drop references to the old
558 booleans file and to note that setsebool can be used to set
559 the boot-time defaults via -P.
560
5611.30.5 2006-05-05
562 * Merged fix warnings patch from Karl MacMillan.
563
5641.30.4 2006-05-05
565 * Merged setrans client support from Dan Walsh.
566 This removes use of libsetrans.
567 * Merged patch to eliminate use of PAGE_SIZE constant from Dan Walsh.
568 * Merged swig typemap fixes from Glauber de Oliveira Costa.
569
5701.30.3 2006-04-12
571 * Added distclean target to Makefile.
572 * Regenerated swig files.
573
5741.30.2 2006-04-11
575 * Changed matchpathcon_init to verify that the spec file is
576 a regular file.
577 * Merged python binding t_output_helper removal patch from Dan Walsh.
578
5791.30.1 2006-03-20
580 * Merged Makefile PYLIBVER definition patch from Dan Walsh.
581
5821.30 2006-03-14
583 * Updated version for release.
584
5851.29.8 2006-02-27
586 * Altered rpm_execcon fallback logic for permissive mode to also
587 handle case where /selinux/enforce is not available.
588
5891.29.7 2006-01-20
590 * Merged install-pywrap Makefile patch from Joshua Brindle.
591
5921.29.6 2006-01-18
593 * Merged pywrap Makefile patch from Dan Walsh.
594
5951.29.5 2006-01-11
596 * Added getseuser test program.
597
5981.29.4 2006-01-06
599 * Added format attribute to myprintf in matchpathcon.c and
600 removed obsoleted rootlen variable in init_selinux_config().
601
6021.29.3 2006-01-04
603 * Merged several fixes and improvements from Ulrich Drepper
604 (Red Hat), including:
605 - corrected use of getline
606 - further calls to __fsetlocking for local files
607 - use of strdupa and asprintf
608 - proper handling of dirent in booleans code
609 - use of -z relro
610 - several other optimizations
611 * Merged getpidcon python wrapper from Dan Walsh (Red Hat).
612
6131.29.2 2005-12-14
614 * Merged call to finish_context_translations from Dan Walsh.
615 This eliminates a memory leak from failing to release memory
616 allocated by libsetrans.
617
6181.29.1 2005-12-08
619 * Merged patch for swig interfaces from Dan Walsh.
620
6211.28 2005-12-07
622 * Updated version for release.
623
6241.27.28 2005-12-01
625 * Added MATCHPATHCON_VALIDATE flag for set_matchpathcon_flags() and
626 modified matchpathcon implementation to make context validation/
627 canonicalization optional at matchpathcon_init time, deferring it
628 to a successful matchpathcon by default unless the new flag is set
629 by the caller.
630
6311.27.27 2005-12-01
632 * Added matchpathcon_init_prefix() interface, and
633 reworked matchpathcon implementation to support selective
634 loading of file contexts entries based on prefix matching
635 between the pathname regex stems and the specified path
636 prefix (stem must be a prefix of the specified path prefix).
637
6381.27.26 2005-11-29
639 * Merged getsebool patch from Dan Walsh.
640
6411.27.25 2005-11-29
642 * Added -f file_contexts option to matchpathcon util.
643 Fixed warning message in matchpathcon_init().
644
6451.27.24 2005-11-29
646 * Merged Makefile python definitions patch from Dan Walsh.
647
6481.27.23 2005-11-28
649 * Merged swigify patch from Dan Walsh.
650
6511.27.22 2005-11-15
652 * Merged make failure in rpm_execcon non-fatal in permissive mode
653 patch from Ivan Gyurdiev.
654
6551.27.21 2005-11-08
656 * Added MATCHPATHCON_NOTRANS flag for set_matchpathcon_flags()
657 and modified matchpathcon_init() to skip context translation
658 if it is set by the caller.
659
6601.27.20 2005-11-07
661 * Added security_canonicalize_context() interface and
662 set_matchpathcon_canoncon() interface for obtaining
663 canonical contexts. Changed matchpathcon internals
664 to obtain canonical contexts by default. Provided
665 fallback for kernels that lack extended selinuxfs context
666 interface.
667
6681.27.19 2005-11-04
669 * Merged seusers parser changes from Ivan Gyurdiev.
670 * Merged setsebool to libsemanage patch from Ivan Gyurdiev.
671 * Changed seusers parser to reject empty fields.
672
6731.27.18 2005-11-03
674 * Merged seusers empty level handling patch from Jonathan Kim (TCS).
675
6761.27.17 2005-10-27
677 * Changed default entry for seusers to use __default__ to avoid
678 ambiguity with users named "default".
679
6801.27.16 2005-10-27
681 * Fixed init_selinux_config() handling of missing /etc/selinux/config
682 or missing SELINUXTYPE= definition.
683 * Merged selinux_translations_path() patch from Dan Walsh.
684
6851.27.15 2005-10-25
686 * Added hidden_proto/def for get_default_context_with_role.
687
6881.27.14 2005-10-25
689 * Merged selinux_path() and selinux_homedir_context_path()
690 functions from Joshua Brindle.
691
6921.27.13 2005-10-19
693 * Merged fixes for make DESTDIR= builds from Joshua Brindle.
694
6951.27.12 2005-10-18
696 * Merged get_default_context_with_rolelevel and man pages from
697 Dan Walsh (Red Hat).
698
6991.27.11 2005-10-18
700 * Updated call to sepol_policydb_to_image for sepol changes.
701
7021.27.10 2005-10-17
703 * Changed getseuserbyname to ignore empty lines and to handle
704 no matching entry in the same manner as no seusers file.
705
7061.27.9 2005-10-13
707 * Changed selinux_mkload_policy to try downgrading the
708 latest policy version available to the kernel-supported version.
709
7101.27.8 2005-10-11
711 * Changed selinux_mkload_policy to fall back to the maximum
712 policy version supported by libsepol if the kernel policy version
713 falls outside of the supported range.
714
7151.27.7 2005-10-06
716 * Changed getseuserbyname to fall back to the Linux username and
717 NULL level if seusers config file doesn't exist unless
718 REQUIRESEUSERS=1 is set in /etc/selinux/config.
719 * Moved seusers.conf under $SELINUXTYPE and renamed to seusers.
720
7211.27.6 2005-10-06
722 * Added selinux_init_load_policy() function as an even higher level
723 interface for the initial policy load by /sbin/init. This obsoletes
724 the load_policy() function in the sysvinit-selinux.patch.
725
7261.27.5 2005-10-06
727 * Added selinux_mkload_policy() function as a higher level interface
728 for loading policy than the security_load_policy() interface.
729
7301.27.4 2005-10-05
731 * Merged fix for matchpathcon (regcomp error checking) from Johan
732 Fischer. Also added use of regerror to obtain the error string
733 for inclusion in the error message.
734
7351.27.3 2005-10-03
736 * Changed getseuserbyname to not require (and ignore if present)
737 the MLS level in seusers.conf if MLS is disabled, setting *level
738 to NULL in this case.
739
7401.27.2 2005-09-30
741 * Merged getseuserbyname patch from Dan Walsh.
742
7431.27.1 2005-09-19
744 * Merged STRIP_LEVEL patch for matchpathcon from Dan Walsh.
745 This allows file_contexts with MLS fields to be processed on
746 non-MLS-enabled systems with policies that are otherwise
747 identical (e.g. same type definitions).
748 * Merged get_ordered_context_list_with_level() function from
749 Dan Walsh, and added get_default_context_with_level().
750 This allows MLS level selection for users other than the
751 default level.
752
7531.26 2005-09-06
754 * Updated version for release.
755
7561.25.7 2005-09-01
757 * Merged modified form of patch to avoid dlopen/dlclose by
758 the static libselinux from Dan Walsh. Users of the static libselinux
759 will not have any context translation by default.
760
7611.25.6 2005-08-31
762 * Added public functions to export context translation to
763 users of libselinux (selinux_trans_to_raw_context,
764 selinux_raw_to_trans_context).
765
7661.25.5 2005-08-26
767 * Remove special definition for context_range_set; use
768 common code.
769
7701.25.4 2005-08-25
771 * Hid translation-related symbols entirely and ensured that
772 raw functions have hidden definitions for internal use.
773 * Allowed setting NULL via context_set* functions.
774 * Allowed whitespace in MLS component of context.
775 * Changed rpm_execcon to use translated functions to workaround
776 lack of MLS level on upgraded systems.
777
7781.25.3 2005-08-23
779 * Merged context translation patch, originally by TCS,
780 with modifications by Dan Walsh (Red Hat).
781
7821.25.2 2005-08-11
783 * Merged several fixes for error handling paths in the
784 AVC sidtab, matchpathcon, booleans, context, and get_context_list
785 code from Serge Hallyn (IBM). Bugs found by Coverity.
786
7871.25.1 2005-08-10
788 * Removed setupns; migrated to pam.
789 * Merged patches to rename checkPasswdAccess() from Joshua Brindle.
790 Original symbol is temporarily retained for compatibility until
791 all callers are updated.
792
7931.24 2005-06-20
794 * Updated version for release.
795
7961.23.12 2005-06-13
797 * Merged security_setupns() from Chad Sellers.
798
7991.23.11 2005-05-19
800 * Merged avcstat and selinux man page from Dan Walsh.
801 * Changed security_load_booleans to process booleans.local
802 even if booleans file doesn't exist.
803
8041.23.10 2005-04-29
805 * Merged set_selinuxmnt patch from Bill Nottingham (Red Hat).
806
8071.23.9 2005-04-26
808 * Rewrote get_ordered_context_list and helpers, including
809 changing logic to allow variable MLS fields.
810
8111.23.8 2005-04-25
812 * Merged matchpathcon and man page patch from Dan Walsh.
813
8141.23.7 2005-04-12
815 * Changed boolean functions to return -1 with errno ENOENT
816 rather than assert on a NULL selinux_mnt (i.e. selinuxfs not
817 mounted).
818
8191.23.6 2005-04-08
820 * Fixed bug in matchpathcon_filespec_destroy.
821
8221.23.5 2005-04-05
823 * Fixed bug in rpm_execcon error handling path.
824
8251.23.4 2005-04-04
826 * Merged fix for set_matchpathcon* functions from Andreas Steinmetz.
827 * Merged fix for getconlist utility from Andreas Steinmetz.
828
8291.23.3 2005-03-29
830 * Merged security_set_boolean_list patch from Dan Walsh.
831 This introduces booleans.local support for setsebool.
832
8331.23.2 2005-03-17
834 * Merged destructors patch from Tomas Mraz.
835
8361.23.1 2005-03-16
837 * Added set_matchpathcon_flags() function for setting flags
838 controlling operation of matchpathcon. MATCHPATHCON_BASEONLY
839 means only process the base file_contexts file, not
840 file_contexts.homedirs or file_contexts.local, and is for use by
841 setfiles -c.
842 * Updated matchpathcon.3 man page.
843
8441.22 2005-03-09
845 * Updated version for release.
846
8471.21.13 2005-03-08
848 * Fixed bug in matchpathcon_filespec_add() - failure to clear fl_head.
849
8501.21.12 2005-03-01
851 * Changed matchpathcon_common to ignore any non-format bits in the mode.
852
8531.21.11 2005-02-22
854 * Merged several fixes from Ulrich Drepper.
855
8561.21.10 2005-02-17
857 * Merged matchpathcon patch for file_contexts.homedir from Dan Walsh.
858 * Added selinux_users_path() for path to directory containing
859 system.users and local.users.
860
8611.21.9 2005-02-09
862 * Changed relabel Makefile target to use restorecon.
863
8641.21.8 2005-02-07
865 * Regenerated av_permissions.h.
866
8671.21.7 2005-02-01
868 * Modified avc_dump_av to explicitly check for any permissions that
869 cannot be mapped to string names and display them as a hex value.
870
8711.21.6 2005-01-31
872 * Regenerated av_permissions.h.
873
8741.21.5 2005-01-28
875 * Generalized matchpathcon internals, exported more interfaces,
876 and moved additional code from setfiles into libselinux so that
877 setfiles can directly use matchpathcon.
878
8791.21.4 2005-01-27
880 * Prevent overflow of spec array in matchpathcon.
881
8821.21.3 2005-01-26
883 * Fixed several uses of internal functions to avoid relocations.
884 * Changed rpm_execcon to check is_selinux_enabled() and fallback to
885 a regular execve if not enabled (or unable to determine due to a lack
886 of /proc, e.g. chroot'd environment).
887
888
8891.21.2 2005-01-24
890 * Merged minor fix for avcstat from Dan Walsh.
891
8921.21.1 2005-01-19
893 * Merged patch from Dan Walsh, including:
894 - new is_context_customizable function
895 - changed matchpathcon to also use file_contexts.local if present
896 - man page cleanups
897
8981.20 2005-01-04
899 * Changed matchpathcon to return -1 with errno ENOENT for
900 <<none>> entries, and also for an empty file_contexts configuration.
901 * Removed some trivial utils that were not useful or redundant.
902 * Changed BINDIR default to /usr/sbin to match change in Fedora.
903 * Added security_compute_member.
904 * Added man page for setcon.
905 * Merged more man pages from Dan Walsh.
906 * Merged avcstat from James Morris.
907 * Merged build fix for mips from Manoj Srivastava.
908 * Merged C++ support from John Ramsdell of MITRE.
909 * Merged setcon() function from Darrel Goeddel of TCS.
910 * Merged setsebool/togglesebool enhancement from Steve Grubb.
911 * Merged cleanup patches from Steve Grubb.
912
9131.18 2004-11-01
914 * Merged cleanup patches from Steve Grubb.
915 * Added rpm_execcon.
916 * Merged setenforce and removable context patch from Dan Walsh.
917 * Merged build fix for alpha from Ulrich Drepper.
918 * Removed copyright/license from selinux_netlink.h - definitions only.
919 * Merged matchmediacon from Dan Walsh.
920 * Regenerated headers for new nscd permissions.
921 * Added get_default_context_with_role.
922 * Added set_matchpathcon_printf.
923 * Reworked av_inherit.h to allow easier re-use by kernel.
924 * Changed avc_has_perm_noaudit to not fail on netlink errors.
925 * Changed avc netlink code to check pid based on patch by Steve Grubb.
926 * Merged second optimization patch from Ulrich Drepper.
927 * Changed matchpathcon to skip invalid file_contexts entries.
928 * Made string tables private to libselinux.
929 * Merged strcat->stpcpy patch from Ulrich Drepper.
930 * Merged matchpathcon man page from Dan Walsh.
931 * Merged patch to eliminate PLTs for local syms from Ulrich Drepper.
932 * Autobind netlink socket.
933 * Dropped compatibility code from security_compute_user.
934 * Merged fix for context_range_set from Chad Hanson.
935 * Merged allocation failure checking patch from Chad Hanson.
936 * Merged avc netlink error message patch from Colin Walters.
937
9381.16 2004-08-19
939 * Regenerated headers for nscd class.
940 * Merged man pages from Dan Walsh.
941 * Merged context_new bug fix for MLS ranges from Chad Hanson.
942 * Merged toggle_bool from Chris PeBenito, renamed to togglesebool.
943 * Renamed change_bool and show_bools to setsebool and getsebool.
944 * Merged security_load_booleans() function from Dan Walsh.
945 * Added selinux_booleans_path() function.
946 * Changed avc_init function prototype to use const.
947 * Regenerated headers for crontab permission.
948 * Added checkAccess from Dan Walsh.
949 * Merged getenforce patch from Dan Walsh.
950 * Regenerated headers for dbus classes.
951
9521.14 2004-06-16
953 * Regenerated headers for fine-grained netlink classes.
954 * Merged selinux_config bug fix from Dan Walsh.
955 * Added userspace AVC man pages.
956 * Added man links for API calls to existing man pages documenting them.
957 * Replaced $HOME/.default_contexts support with /etc/selinux/contexts/users/$USER support.
958 * Merged patch to determine config file paths at runtime to support
959 reorganized layout.
960 * Regenerated flask headers with stable ordering.
961 * Merged patch for man pages from Russell Coker.
962
9631.12 2004-05-10
964 * Updated flask files to include new SE-X security classes.
965 * Added security_disable function for runtime disable of SELinux prior
966 to initial policy load (for /sbin/init).
967 * Changed get_ordered_context_list to omit any reachable contexts
968 that are not explicitly listed in default_contexts, unless there
969 are no matches.
970 * Merged man pages from Russell Coker and Dan Walsh.
971 * Merged memory leak fixes from Dan Walsh.
972 * Merged policyvers errno patch from Chris PeBenito.
973
9741.10 2004-04-05
975 * Merged getenforce patch from Dan Walsh.
976 * Fixed init_selinuxmnt to correctly handle use of "selinuxfs" as
977 the device specification, i.e. mount selinuxfs /selinux -t selinuxfs.
978 Based on a patch by Russell Coker.
979 * Merged matchpathcon buffer size fix from Dan Walsh.
980
9811.8 2004-03-09
982 * Merged is_selinux_mls_enabled() from Chad Hanson of TCS.
983 * Added matchpathcon function.
984 * Updated userspace AVC to handle netlink selinux notifications.
985
9861.6 2004-02-18
987 * Merged conditional policy extensions from Tresys Technology.
988 * Added userspace avc and SID table implementation.
989 * Fixed type on size in getpeercon per Thorsten Kukuk's advice.
990 * Fixed use of getpwnam_r per Thorsten Kukuk's advice.
991 * Changed to use getpwnam_r rather than getpwnam internally to
992 avoid clobbering any existing pwd struct obtained by the caller.
993 * Added getpeercon function to encapsulate getsockopt SO_PEERSEC
994 and handle allocation ala getfilecon.
995 * Changed is_selinux_enabled to return -1 on errors.
996 * Changed to discover selinuxfs mount point via /proc/mounts
997 so that the mount point can be changed without rebuilding.
998
9991.4 2003-12-01
1000 * Merged another cleanup patch from Bastian Blank and Joerg Hoh.
1001 * Regenerate headers for new permissions.
1002 * Merged static lib build patch from Bastian Blank and Joerg Hoh.
1003 * Export SELINUXMNT definition, add SELINUXPOLICY definition.
1004 * Add functions to provide access to enforce and policyvers.
1005 * Changed is_selinux_enabled to check /proc/filesystems for selinuxfs.
1006 * Fixed type for 'size' in *getfilecon.
1007 * Dropped -lattr and changed #include's to <sys/xattr.h>
1008 * Merged patch to move shared library to /lib from Dan Walsh.
1009 * Changed get_ordered_context_list to support a failsafe context.
1010 * Added selinuxenabled utility.
1011 * Merged const patch from Thorsten Kukuk.
1012
10131.2 2003-09-30
1014 * Change is_selinux_enabled to fail if policy isn't loaded.
1015 * Changed Makefiles to allow non-root rpm builds.
1016 * Added -lattr for libselinux.so to ensure proper binding.
1017
10181.1 2003-08-13
1019 * Ensure that context strings are padded with a null byte
1020 in case the kernel didn't include one.
1021 * Regenerate headers, update helpers.c for code cleanup.
1022 * Pass soname flag to linker (Colin Walters).
1023 * Fixes for various items: add const as appropriate, handle missed OOM condition, clean up compile warnings (Colin Walters).
1024
10251.0 2003-07-11
1026 * Initial public release.