blob: 1bab6085b2cd7c9f9097bcc6ba94903f54155dec [file] [log] [blame]
James Carter454ce472015-05-08 11:03:13 -04001 * Replace fmemopen() with internal function in libsepol, from James Carter.
2 * Verify users prior to evaluating users in cil, from Yuli Khodorkovskiy.
Stephen Smalley994db9d2015-04-24 14:32:01 -04003 * Binary modules do not support ioctl rules, from Stephen Smalley.
Stephen Smalleya2ceeba2015-04-23 08:33:18 -04004 * Add support for ioctl command whitelisting, from Jeff Vander Stoep.
Stephen Smalleyc304a7d2015-04-16 07:53:29 -04005 * Don't use symbol versioning for static object files, from Yuli Khodorkovskiy.
6 * Add sepol_module_policydb_to_cil(), sepol_module_package_to_cil(), and sepol_ppfile_to_module_package(), from James Carter.
Stephen Smalleya94cfae2015-03-31 12:38:41 -04007 * Move secilc out of libsepol, from Yuli Khodorkovskiy.
Steve Lawrence78a472d2015-03-23 12:51:33 -04008 * fix building Xen policy with devicetreecon, and add devicetreecon
9 CIL documentation, from Richard Haines.
Stephen Smalley156c91c2015-03-19 14:34:18 -040010 * bool_copy_callback set state on creation, from Thomas Hurd.
Stephen Smalley3057bcf2015-03-18 08:33:45 -040011 * Add device tree ocontext nodes to Xen policy, from Daniel De Graaf.
12 * Widen Xen IOMEM context entries, from Daniel De Graaf.
Steve Lawrence95322912015-02-26 08:34:34 -050013 * Update CIL documentation, from Richard Haines
Steve Lawrence68f356e2015-02-23 08:23:07 -050014 * Fix error path in mls_semantic_level_expand(), from Chris PeBenito.
Stephen Smalley98d49732015-02-03 13:36:01 -050015 * Fix MacOS X build, from Stephen Smalley.
Stephen Smalley54075fb2015-02-03 11:25:41 -050016 * Enabling building CIL in Android, from Stephen Smalley.
Steve Lawrence8222f552015-02-18 09:26:44 -050017 * Update to latest CIL, includes new name resolution and fixes ordering
18 issues with blockinherit statements, and bug fixes
Stephen Smalley54075fb2015-02-03 11:25:41 -050019
Steve Lawrencef0c99662015-02-02 09:38:10 -0500202.4 2015-02-02
Steve Lawrenced1db56c2014-10-29 10:59:46 -040021 * Remove assumption that SHLIBDIR is ../../ relative to LIBDIR, from Steve
22 Lawrence
Steve Lawrenceff5bbe62014-10-01 14:47:16 -040023 * Fix bugs found by hardened gcc flags, from Nicolas Iooss.
Stephen Smalley3f121152015-01-20 16:24:10 -050024 * Build CIL into libsepol. libsepol can be built without CIL by setting the
Steve Lawrence79fd2d02014-08-26 09:48:54 -040025 DISABLE_CIL flag to 'y', from Steve Lawrence
26 * Add an API function to set target_platform, from Steve Lawrence
Steve Lawrence823ebc82014-12-02 13:44:02 -050027 * Report all neverallow violations, from Stephen Smalley
Stephen Smalley1d716222015-01-15 13:55:40 -050028 * Improve check_assertions performance through hash tweaks from John Brooks.
Stephen Smalley3f121152015-01-20 16:24:10 -050029 * Allow libsepol C++ static library on device from Daniel Cashman.
Steve Lawrence79fd2d02014-08-26 09:48:54 -040030
Stephen Smalley1e648212014-05-06 13:30:27 -0400312.3 2014-05-06
32 * Improve error message for name-based transition conflicts.
33 * Revert libsepol: filename_trans: use some better sorting to compare and merge.
Stephen Smalley84c9c822014-03-24 15:05:09 -040034 * Report source file and line information for neverallow failures.
Stephen Smalley534f5a72013-11-06 09:35:58 -050035 * Fix valgrind errors in constraint_expr_eval_reason from Richard Haines.
36 * Add sepol_validate_transition_reason_buffer function from Richard Haines.
37
Stephen Smalley7c4bb772013-10-30 12:45:19 -0400382.2 2013-10-30
Stephen Smalley8e5d4652013-10-30 12:42:05 -040039 * Allow constraint denial cause to be determined from Richard Haines.
40 - Add kernel policy version 29.
41 - Add modular policy version 17.
42 - Add sepol_compute_av_reason_buffer(), sepol_string_to_security_class(), sepol_string_to_av_perm().
Stephen Smalleya0801002013-10-25 15:14:23 -040043 * Support overriding Makefile RANLIB from Sven Vermeulen.
44 * Fix man pages from Laurent Bigonville.
45
Eric Parise9410c92013-02-01 16:57:55 -0500462.1.9 2013-02-01
47 * filename_trans: use some better sorting to compare and merge
48 * coverity fixes
49 * implement default type policy syntax
50 * Fix memory leak issues found by Klocwork
51
Stephen Smalley0135eaa2013-10-31 09:40:00 -0400522.1.8 2012-09-13
Eric Paris86381972012-09-13 10:33:58 -040053 * fix neverallow checking on attributes
54 * Move context_copy() after switch block in ocontext_copy_*().
55 * check for missing initial SID labeling statement.
56 * Add always_check_network policy capability
57 * role_fix_callback skips out-of-scope roles during expansion.
58
Stephen Smalley0135eaa2013-10-31 09:40:00 -0400592.1.7 2012-06-28
Eric Parisf05a71b2012-06-28 14:02:29 -040060 * reserve policycapability for redhat testing of ptrace child
61 * cosmetic changes to make the source easier to read
62 * prepend instead of append to filename_trans list
63 * Android/MacOS X build support
64
Stephen Smalley0135eaa2013-10-31 09:40:00 -0400652.1.6 2012-04-23
Eric Parisf508a292012-04-23 16:57:23 -040066 * allocate enough space to hold filename in trans rules
67
Stephen Smalley0135eaa2013-10-31 09:40:00 -0400682.1.5 2012-03-28
Eric Paris7a86fe12012-03-28 15:44:05 -040069 * checkpolicy: implement new default labeling behaviors
70
Eric Paris14e4b702011-11-03 15:26:36 -0400712.1.4 2011-10-03
72 * regenerate .pc on VERSION change
73 * Move ebitmap_* functions from mcstrans to libsepol
74 * expand: do filename_trans type comparison on mapped representation
75
Eric Paris418dbc72011-09-16 15:34:36 -0400762.1.3 2011-09-15
77 * Skip writing role attributes for policy.X and
78 * Indicate when boolean is indeed a tunable.
79 * Separate tunable from boolean during compile.
80 * Write and read TUNABLE flags in related
81 * Copy and check the cond_bool_datum_t.flags during link.
82 * Permanently discard disabled branches of tunables in
83 * Skip tunable identifier and cond_node_t in expansion.
84 * Create a new preserve_tunables flag
85 * Preserve tunables when required by semodule program.
86 * setools expects expand_module_avrules to be an exported
87 * tree: default make target to all not
88
Eric Paris47499402011-08-03 18:09:02 -0400892.1.2 2011-08-03
90 * Only call role_fix_callback for base.p_roles during expansion.
91 * use mapped role number instead of module role number
92
Eric Paris510003b2011-08-01 13:49:21 -0400932.1.1 2011-08-01
94 * Minor fix to reading policy with filename transition rules
95
Steve Lawrence44121f62011-07-26 09:39:09 -0400962.1.0 2011-07-27
97 * Release, minor version bump
98
Steve Lawrence50504082011-07-25 10:12:15 -0400992.0.46 2011-07-25
100 * Add role attribute support by Harry Ciao
101
Steve Lawrence2ecb2bf2011-04-29 15:56:00 -04001022.0.45 2011-05-02
103 * Warn if filename_trans rules are dropped by Steve Lawrence.
104
Steve Lawrence16c66052011-04-13 15:18:51 -04001052.0.44 2011-04-13
106 * Fixes for new role_transition class field by Eric Paris.
107 * Add libsepol support for filename_trans rules by Eric Paris.
108
Steve Lawrencec7512cf2011-04-11 16:10:04 -04001092.0.43 2011-04-11
110 * Add new class field in role_transition by Harry Ciao.
111
Chad Sellersd17ed0d2010-12-16 14:11:57 -05001122.0.42 2010-12-16
113 * Fix compliation under GCC 4.6 by Justin Mattock
114
Chad Sellers88a57ca2009-11-18 16:44:55 -05001152.0.41 2009-11-18
116 * Fixed typo in error message from Manoj Srivastava.
117
Eamon Walsh7cdfd6e2009-10-29 15:33:37 -04001182.0.40 2009-10-29
119 * Add pkgconfig file from Eamon Walsh.
120
Joshua Brindlef3c3bbd2009-10-14 15:54:16 -04001212.0.39 2009-10-14
122 * Add support for building Xen policies from Paul Nuzzi.
123
Stephen Smalleyacc3a042009-09-01 10:03:46 -04001242.0.38 2009-09-01
125 * Check last offset in the module package against the file size.
126 Reported by Manoj Srivastava for bug filed by Max Kellermann.
127
Stephen Smalley667edaa2009-07-07 14:25:12 -04001282.0.37 2009-07-07
129 * Add method to check disable dontaudit flag from Christopher Pardy.
130
Joshua Brindle94dd6852009-03-21 11:13:59 -04001312.0.36 2009-03-25
132 * Fix boolean state smashing from Joshua Brindle.
133
Joshua Brindle46d0b2c2009-02-17 12:23:41 -05001342.0.35 2009-02-19
135 * Fix alias field in module format, caused by boundary format change
136 from Caleb Case.
137
Joshua Brindleb04f2af2008-10-09 08:31:43 -04001382.0.34 2008-10-09
139 * Add bounds support from KaiGai Kohei.
140 * Fix invalid aliases bug from Joshua Brindle.
141
Joshua Brindle57671a52008-09-29 21:11:42 -04001422.0.33 2008-09-29
143 * Revert patch that removed expand_rule.
144
Joshua Brindle13cd4c82008-08-19 15:30:36 -04001452.0.32 2008-07-07
146 * Allow require then declare in the source policy from Joshua Brindle.
147
1482.0.31 2008-06-13
149 * Fix mls_semantic_level_expand() to handle a user require w/o MLS information from Stephen Smalley.
150
1512.0.30 2008-06-06
152 * Fix endianness bug in the handling of network node addresses from Stephen Smalley.
153 Only affects big endian platforms.
154 Bug reported by John Weeks of Sun upon policy mismatch between x86 and sparc.
155
1562.0.29 2008-05-27
157 * Merge user and role mapping support from Joshua Brindle.
158
1592.0.28 2008-05-05
160 * Fix mls_level_convert() to gracefully handle an empty user declaration/require from Stephen Smalley.
161
1622.0.27 2008-04-18
163 * Belatedly merge test for policy downgrade from Todd Miller.
164
1652.0.26 2008-03-24
166 * Add permissive domain support from Eric Paris.
167
1682.0.25 2008-03-04
169 * Drop unused ->buffer field from struct policy_file.
170
1712.0.24 2008-03-04
172 * Add policy_file_init() initalizer for struct policy_file and use it, from Todd C. Miller.
173
1742.0.23 2008-02-28
175 * Accept "Flask" as an alternate identifier string in kernel policies from Stephen Smalley.
176
1772.0.22 2008-02-28
178 * Add support for open_perms policy capability from Eric Paris.
179
1802.0.21 2008-02-20
181 * Fix invalid memory allocation in policydb_index_others() from Jason Tang.
182
1832.0.20 2008-02-04
184 * Port of Yuichi Nakamura's tune avtab to reduce memory usage patch from the kernel avtab to libsepol from Stephen Smalley.
185
1862.0.19 2008-02-02
187 * Add support for consuming avrule_blocks during expansion to reduce
188 peak memory usage from Joshua Brindle.
189
1902.0.18 2008-01-02
191 * Added support for policy capabilities from Todd Miller.
192
1932.0.17 2007-12-21
194 * Prevent generation of policy.18 with MLS enabled from Todd Miller.
195
1962.0.16 2007-12-07
197 * print module magic number in hex on mismatch, from Todd Miller.
198
1992.0.15 2007-11-29
200 * clarify and reduce neverallow error reporting from Stephen Smalley.
201
2022.0.14 2007-11-05
203 * Reject self aliasing at link time from Stephen Smalley.
204
2052.0.13 2007-11-05
206 * Allow handle_unknown in base to be overridden by semanage.conf from Stephen Smalley.
207
2082.0.12 2007-10-11
209 * Fixed bug in require checking from Stephen Smalley.
210 * Added user hierarchy checking from Todd Miller.
211
2122.0.11 2007-09-24
213 * Pass CFLAGS to CC even on link command, per Dennis Gilmore.
214
2152.0.10 2007-09-18
216 * Merged support for the handle_unknown policydb flag from Eric Paris.
217
2182.0.9 2007-08-29
219 * Moved next_entry and put_entry out-of-line to reduce code size from Ulrich Drepper.
220
2212.0.8 2007-08-28
222 * Fixed module_package_read_offsets bug introduced by the prior patch.
223
2242.0.7 2007-08-23
225 * Eliminate unaligned accesses from policy reading code from Stephen Smalley.
226
2272.0.6 2007-08-16
228 * Allow dontaudits to be turned off during policy expansion from
229 Joshua Brindle.
230
2312.0.5 2007-08-01
232 * Fix sepol_context_clone to handle a NULL context correctly.
233 This happens for e.g. semanage_fcontext_set_con(sh, fcontext, NULL)
234 to set the file context entry to "<<none>>".
235
2362.0.4 2007-06-20
237 * Merged error handling patch from Eamon Walsh.
238
2392.0.3 2007-04-13
240 * Merged add boolmap argument to expand_module_avrules() from Chris PeBenito.
241
2422.0.2 2007-03-30
243 * Merged fix from Karl to remap booleans at expand time to
244 avoid holes in the symbol table.
245
2462.0.1 2007-02-06
247 * Merged libsepol segfault fix from Stephen Smalley for when
248 sensitivities are required but not present in the base.
249
2502.0.0 2007-02-01
251 * Merged patch to add errcodes.h to libsepol by Karl MacMillan.
252
2531.16.0 2007-01-18
254 * Updated version for stable branch.
255
2561.15.3 2006-11-27
257 * Merged patch to compile wit -fPIC instead of -fpic from
258 Manoj Srivastava to prevent hitting the global offest table
259 limit. Patch changed to include libselinux and libsemanage in
260 addition to libselinux.
2611.15.2 2006-10-31
262 * Merged fix from Karl MacMillan for a segfault when linking
263 non-MLS modules with users in them.
264
2651.15.1 2006-10-24
266 * Merged fix for version comparison that was preventing range
267 transition rules from being written for a version 5 base policy
268 from Darrel Goeddel.
269
2701.14 2006-10-17
271 * Updated version for release.
272
2731.12.28 2006-09-28
274 * Build libsepol's static object files with -fpic
275
2761.12.27 2006-09-28
277 * Merged mls user and range_transition support in modules
278 from Darrel Goeddel
279
2801.12.26 2006-09-05
281 * Merged range transition enhancements and user format changes
282 Darrel Goeddel
283
2841.12.25 2006-08-24
285 * Merged conditionally expand neverallows patch from Jeremy Mowery.
286 * Merged refactor expander patch from Jeremy Mowery.
287
2881.12.24 2006-08-03
289 * Merged libsepol unit tests from Joshua Brindle.
290
2911.12.23 2006-08-03
292 * Merged symtab datum patch from Karl MacMillan.
293
2941.12.22 2006-08-03
295 * Merged netfilter contexts support from Chris PeBenito.
296
2971.12.21 2006-07-28
298 * Merged helpful hierarchy check errors patch from Joshua Brindle.
299
3001.12.20 2006-07-25
301 * Merged semodule_deps patch from Karl MacMillan.
302 This adds source module names to the avrule decls.
303
3041.12.19 2006-06-29
305 * Lindent.
306
3071.12.18 2006-06-26
308 * Merged optionals in base take 2 patch set from Joshua Brindle.
309
3101.12.17 2006-05-30
311 * Revert 1.12.16.
312
3131.12.16 2006-05-30
314 * Merged cleaner fix for bool_ids overflow from Karl MacMillan,
315 replacing the prior patch.
316
3171.12.15 2006-05-30
318 * Merged fixes for several memory leaks in the error paths during
319 policy read from Serge Hallyn.
320
3211.12.14 2006-05-25
322 * Fixed bool_ids overflow bug in cond_node_find and cond_copy_list,
323 based on bug report and suggested fix by Cedric Roux.
324
3251.12.13 2006-05-24
326 * Merged sens_copy_callback, check_role_hierarchy_callback,
327 and node_from_record fixes from Serge Hallyn.
328
3291.12.12 2006-05-22
330 * Added sepol_policydb_compat_net() interface for testing whether
331 a policy requires the compatibility support for network checks
332 to be enabled in the kernel.
333
3341.12.11 2006-05-17
335 * Merged patch to initialize sym_val_to_name arrays from Kevin Carr.
336 Reworked to use calloc in the first place, and converted some other
337 malloc/memset pairs to calloc calls.
338
3391.12.10 2006-05-08
340 * Merged patch to revert role/user decl upgrade from Karl MacMillan.
341
3421.12.9 2006-05-08
343 * Dropped tests from all Makefile target.
344
3451.12.8 2006-05-05
346 * Merged fix warnings patch from Karl MacMillan.
347
3481.12.7 2006-05-05
349 * Merged libsepol test framework patch from Karl MacMillan.
350
3511.12.6 2006-04-28
352 * Fixed cond_normalize to traverse the entire cond list at link time.
353
3541.12.5 2006-04-03
355 * Merged fix for leak of optional package sections from Ivan Gyurdiev.
356
3571.12.4 2006-03-29
358 * Generalize test for bitmap overflow in ebitmap_set_bit.
359
3601.12.3 2006-03-27
361 * Fixed attr_convert_callback and expand_convert_type_set
362 typemap bug.
363
3641.12.2 2006-03-24
365 * Fixed avrule_block_write num_decls endian bug.
366
3671.12.1 2006-03-20
368 * Fixed sepol_module_package_write buffer overflow bug.
369
3701.12 2006-03-14
371 * Updated version for release.
372
3731.11.20 2006-03-08
374 * Merged cond_evaluate_expr fix from Serge Hallyn (IBM).
375 * Fixed bug in copy_avrule_list reported by Ivan Gyurdiev.
376
3771.11.19 2006-02-21
378 * Merged sepol_policydb_mls_enabled interface and error handling
379 changes from Ivan Gyurdiev.
380
3811.11.18 2006-02-16
382 * Merged node_expand_addr bugfix and node_compare* change from
383 Ivan Gyurdiev.
384
3851.11.17 2006-02-15
386 * Merged nodes, ports: always prepend patch from Ivan Gyurdiev.
387 * Merged bug fix patch from Ivan Gyurdiev.
388
3891.11.16 2006-02-14
390 * Added a defined flag to level_datum_t for use by checkpolicy.
391
3921.11.15 2006-02-14
393 * Merged nodecon support patch from Ivan Gyurdiev.
394 * Merged cleanups patch from Ivan Gyurdiev.
395
3961.11.14 2006-02-13
397 * Merged optionals in base patch from Joshua Brindle.
398
3991.11.13 2006-02-07
400 * Merged seuser/user_extra support patch from Joshua Brindle.
401 * Merged fix patch from Ivan Gyurdiev.
402
4031.11.12 2006-02-02
404 * Merged clone record on set_con patch from Ivan Gyurdiev.
405
4061.11.11 2006-02-01
407 * Merged assertion copying bugfix from Joshua Brindle.
408 * Merged sepol_av_to_string patch from Joshua Brindle.
409
4101.11.10 2006-01-30
411 * Merged cond_expr mapping and package section count bug fixes
412 from Joshua Brindle.
413 * Merged improve port/fcontext API patch from Ivan Gyurdiev.
414 * Merged fixes for overflow bugs on 64-bit from Ivan Gyurdiev.
415
4161.11.9 2006-01-12
417 * Merged size_t -> unsigned int patch from Ivan Gyurdiev.
418
4191.11.8 2006-01-09
420 * Merged 2nd const in APIs patch from Ivan Gyurdiev.
421
4221.11.7 2006-01-06
423 * Merged const in APIs patch from Ivan Gyurdiev.
424 * Merged compare2 function patch from Ivan Gyurdiev.
425
4261.11.6 2006-01-06
427 * Fixed hierarchy checker to only check allow rules.
428
4291.11.5 2006-01-05
430 * Merged further fixes from Russell Coker, specifically:
431 - av_to_string overflow checking
432 - sepol_context_to_string error handling
433 - hierarchy checking memory leak fixes and optimizations
434 - avrule_block_read variable initialization
435 * Marked deprecated code in genbools and genusers.
436
4371.11.4 2006-01-05
438 * Merged bugfix for sepol_port_modify from Russell Coker.
439
4401.11.3 2006-01-05
441 * Fixed bug in sepol_iface_modify error path noted by Ivan Gyurdiev.
442 * Merged port ordering patch from Ivan Gyurdiev.
443
4441.11.2 2006-01-04
445 * Merged patch series from Ivan Gyurdiev.
446 This includes patches to:
447 - support ordering of records in compare function
448 - enable port interfaces
449 - add interfaces for context validity and range checks
450 - add include guards
451
4521.11.1 2005-12-16
453 * Fixed mls_range_cpy bug.
454
4551.10 2005-12-07
456 * Updated version for release.
457
4581.9.42 2005-12-05
459 * Dropped handle from user_del_role interface.
460
4611.9.41 2005-11-28
462 * Merged remove defrole from sepol patch from Ivan Gyurdiev.
463
4641.9.40 2005-11-15
465 * Merged module function and map file cleanup from Ivan Gyurdiev.
466 * Merged MLS and genusers cleanups from Ivan Gyurdiev.
467
4681.9.39 2005-11-09
469 Prepare for removal of booleans* and *.users files.
470 * Cleaned up sepol_genbools to not regenerate the image if
471 there were no changes in the boolean values, including the
472 degenerate case where there are no booleans or booleans.local
473 files.
474 * Cleaned up sepol_genusers to not warn on missing local.users.
475
4761.9.38 2005-11-08
477 * Removed sepol_port_* from libsepol.map, as the port interfaces
478 are not yet stable.
479
4801.9.37 2005-11-04
481 * Merged context destroy cleanup patch from Ivan Gyurdiev.
482
4831.9.36 2005-11-03
484 * Merged context_to_string interface change patch from Ivan Gyurdiev.
485
4861.9.35 2005-11-01
487 * Added src/dso.h and src/*_internal.h.
488 Added hidden_def for exported symbols used within libsepol.
489 Added hidden for symbols that should not be exported by
490 the wildcards in libsepol.map.
491
4921.9.34 2005-10-31
493 * Merged record interface, record bugfix, and set_roles patches
494 from Ivan Gyurdiev.
495
4961.9.33 2005-10-27
497 * Merged count specification change from Ivan Gyurdiev.
498
4991.9.32 2005-10-26
500 * Added further checking and error reporting to
501 sepol_module_package_read and _info.
502
5031.9.31 2005-10-26
504 * Merged sepol handle passing, DEBUG conversion, and memory leak
505 fix patches from Ivan Gyurdiev.
506
5071.9.30 2005-10-25
508 * Removed processing of system.users from sepol_genusers and
509 dropped delusers logic.
510
5111.9.29 2005-10-25
512 * Removed policydb_destroy from error path of policydb_read,
513 since create/init/destroy/free of policydb is handled by the
514 caller now.
515 * Fixed sepol_module_package_read to handle a failed policydb_read
516 properly.
517
5181.9.28 2005-10-25
519 * Merged query/exists and count patches from Ivan Gyurdiev.
520
5211.9.27 2005-10-25
522 * Merged fix for pruned types in expand code from Joshua Brindle.
523 * Merged new module package format code from Joshua Brindle.
524
5251.9.26 2005-10-24
526 * Merged context interface cleanup, record conversion code,
527 key passing, and bug fix patches from Ivan Gyurdiev.
528
5291.9.25 2005-10-21
530 * Merged users cleanup patch from Ivan Gyurdiev.
531
5321.9.24 2005-10-21
533 * Merged user record memory leak fix from Ivan Gyurdiev.
534 * Merged reorganize users patch from Ivan Gyurdiev.
535
5361.9.23 2005-10-19
537 * Added check flag to expand_module() to control assertion
538 and hierarchy checking on expansion.
539
5401.9.22 2005-10-19
541 * Reworked check_assertions() and hierarchy_check_constraints()
542 to take handles and use callback-based error reporting.
543 * Changed expand_module() to call check_assertions() and
544 hierarchy_check_constraints() prior to returning the expanded
545 policy.
546
5471.9.21 2005-10-18
548 * Changed sepol_module_package_set_file_contexts to copy the
549 file contexts data since it is internally managed.
550
5511.9.20 2005-10-18
552 * Added sepol_policy_file_set_handle interface to associate
553 a handle with a policy file.
554 * Added handle argument to policydb_from_image/to_image.
555 * Added sepol_module_package_set_file_contexts interface.
556 * Dropped sepol_module_package_create_file interface.
557 * Reworked policydb_read/write, policydb_from_image/to_image,
558 and sepol_module_package_read/write to use callback-based error
559 reporting system rather than DEBUG.
560
5611.9.19 2005-10-17
562 * Reworked link_packages, link_modules, and expand_module to use
563 callback-based error reporting system rather than error buffering.
564
5651.9.18 2005-10-14
566 * Merged conditional expression mapping fix in the module linking
567 code from Joshua Brindle.
568
5691.9.17 2005-10-13
570 * Hid sepol_module_package type definition, and added get interfaces.
571
5721.9.16 2005-10-13
573 * Merged new callback-based error reporting system from Ivan
574 Gyurdiev.
575
5761.9.15 2005-10-13
577 * Merged support for require blocks inside conditionals from
578 Joshua Brindle (Tresys).
579
5801.9.14 2005-10-07
581 * Fixed use of policydb_from_image/to_image to ensure proper
582 init of policydb.
583
5841.9.13 2005-10-07
585 * Isolated policydb internal headers under <sepol/policydb/*.h>.
586 These headers should only be used by users of the static libsepol.
587 Created new <sepol/policydb.h> with new public types and interfaces
588 for shared libsepol.
589 Created new <sepol/module.h> with public types and interfaces moved
590 or wrapped from old module.h, link.h, and expand.h, adjusted for
591 new public types for policydb and policy_file.
592 Added public interfaces to libsepol.map.
593 Some implementation changes visible to users of the static libsepol:
594 1) policydb_read no longer calls policydb_init.
595 Caller must do so first.
596 2) policydb_init no longer takes policy_type argument.
597 Caller must set policy_type separately.
598 3) expand_module automatically enables the global branch.
599 Caller no longer needs to do so.
600 4) policydb_write uses the policy_type and policyvers from the
601 policydb itself, and sepol_set_policyvers() has been removed.
602
6031.9.12 2005-10-06
604 * Merged function renaming and static cleanup from Ivan Gyurdiev.
605
6061.9.11 2005-10-05
607 * Merged bug fix for check_assertions handling of no assertions
608 from Joshua Brindle (Tresys).
609
6101.9.10 2005-10-04
611 * Merged iterate patch from Ivan Gyurdiev.
612
6131.9.9 2005-10-03
614 * Merged MLS in modules patch from Joshua Brindle (Tresys).
615
6161.9.8 2005-09-30
617 * Merged pointer typedef elimination patch from Ivan Gyurdiev.
618 * Merged user list function, new mls functions, and bugfix patch
619 from Ivan Gyurdiev.
620
6211.9.7 2005-09-28
622 * Merged sepol_get_num_roles fix from Karl MacMillan (Tresys).
623
6241.9.6 2005-09-23
625 * Merged bug fix patches from Joshua Brindle (Tresys).
626
6271.9.5 2005-09-21
628 * Merged boolean record and memory leak fix patches from Ivan
629 Gyurdiev.
630
6311.9.4 2005-09-19
632 * Merged interface record patch from Ivan Gyurdiev.
633
6341.9.3 2005-09-14
635 * Merged fix for sepol_enable/disable_debug from Ivan
636 Gyurdiev.
637
6381.9.2 2005-09-14
639 * Merged stddef.h patch and debug conversion patch from
640 Ivan Gyurdiev.
641
6421.9.1 2005-09-09
643 * Fixed expand_avtab and expand_cond_av_list to keep separate
644 entries with identical keys but different enabled flags.
645
6461.8 2005-09-06
647 * Updated version for release.
648
6491.7.24 2005-08-31
650 * Fixed symtab_insert return value for duplicate declarations.
651
6521.7.23 2005-08-31
653 * Merged fix for memory error in policy_module_destroy from
654 Jason Tang (Tresys).
655
6561.7.22 2005-08-26
657 * Merged fix for memory leak in sepol_context_to_sid from
658 Jason Tang (Tresys).
659
6601.7.21 2005-08-25
661 * Merged fixes for resource leaks on error paths and
662 change to scope_destroy from Joshua Brindle (Tresys).
663
6641.7.20 2005-08-23
665 * Merged more fixes for resource leaks on error paths
666 from Serge Hallyn (IBM). Bugs found by Coverity.
667
6681.7.19 2005-08-19
669 * Changed to treat all type conflicts as fatal errors.
670
6711.7.18 2005-08-18
672 * Merged several error handling fixes from
673 Serge Hallyn (IBM). Bugs found by Coverity.
674
6751.7.17 2005-08-15
676 * Fixed further memory leaks found by valgrind.
677
6781.7.16 2005-08-15
679 * Fixed several memory leaks found by valgrind.
680
6811.7.15 2005-08-12
682 * Fixed empty list test in cond_write_av_list. Bug found by
683 Coverity, reported by Serge Hallyn (IBM).
684 * Merged patch to policydb_write to check errors
685 when writing the type->attribute reverse map from
686 Serge Hallyn (IBM). Bug found by Coverity.
687 * Fixed policydb_destroy to properly handle NULL type_attr_map
688 or attr_type_map.
689
6901.7.14 2005-08-12
691 * Fixed use of uninitialized data by expand_avtab_node by
692 clearing type_val_to_struct in policydb_index_others.
693
6941.7.13 2005-08-11
695 * Improved memory use by SELinux by both reducing the avtab
696 node size and reducing the number of avtab nodes (by not
697 expanding attributes in TE rules when possible). Added
698 expand_avtab and expand_cond_av_list functions for use by
699 assertion checker, hierarchy checker, compatibility code,
700 and dispol. Added new inline ebitmap operators and converted
701 existing users of ebitmaps to the new operators for greater
702 efficiency.
703 Note: The binary policy format version has been incremented to
704 version 20 as a result of these changes.
705
7061.7.12 2005-08-10
707 * Fixed bug in constraint_node_clone handling of name sets.
708
7091.7.11 2005-08-08
710 * Fix range_trans_clone to map the type values properly.
711
7121.7.10 2005-08-02
713 * Merged patch to move module read/write code from libsemanage
714 to libsepol from Jason Tang (Tresys).
715
7161.7.9 2005-08-02
717 * Enabled further compiler warning flags and fixed them.
718
7191.7.8 2005-08-02
720 * Merged user, context, port records patch from Ivan Gyurdiev.
721 * Merged key extract function patch from Ivan Gyurdiev.
722
7231.7.7 2005-07-27
724 * Merged mls_context_to_sid bugfix from Ivan Gyurdiev.
725
7261.7.6 2005-07-26
727 * Merged context reorganization, memory leak fixes,
728 port and interface loading, replacements for genusers and
729 genbools, debug traceback, and bugfix patches from Ivan Gyurdiev.
730 * Merged uninitialized variable bugfix from Dan Walsh.
731
7321.7.5 2005-07-18
733 * Merged debug support, policydb conversion functions from Ivan Gyurdiev (Red Hat).
734 * Removed genpolbools and genpolusers utilities.
735
7361.7.4 2005-07-18
737 * Merged hierarchy check fix from Joshua Brindle (Tresys).
738
7391.7.3 2005-07-13
740 * Merged header file cleanup and memory leak fix from Ivan Gyurdiev (Red Hat).
741
7421.7.2 2005-07-11
743 * Merged genbools debugging message cleanup from Red Hat.
744
7451.7.1 2005-07-06
746 * Merged loadable module support from Tresys Technology.
747
7481.6 2005-06-20
749 * Updated version for release.
750
7511.5.10 2005-05-19
752 * License changed to LGPL v2.1, see COPYING.
753
7541.5.9 2005-05-16
755 * Added sepol_genbools_policydb and sepol_genusers_policydb for
756 audit2why.
757
7581.5.8 2005-05-13
759 * Added sepol_ prefix to Flask types to avoid
760 namespace collision with libselinux.
761
7621.5.7 2005-05-13
763 * Added sepol_compute_av_reason() for audit2why.
764
7651.5.6 2005-04-25
766 * Fixed bug in role hierarchy checker.
767
7681.5.5 2005-04-13
769 * Merged hierarchical type/role patch from Tresys Technology.
770 * Merged MLS fixes from Darrel Goeddel of TCS.
771
7721.5.4 2005-04-13
773 * Changed sepol_genusers to not delete users by default,
774 and added a sepol_set_delusers function to enable deletion.
775 Also, removed special case handling of system_u and user_u.
776
7771.5.3 2005-03-29
778 * Merged booleans.local patch from Dan Walsh.
779
7801.5.2 2005-03-16
781 * Added man page for sepol_check_context.
782
7831.5.1 2005-03-15
784 * Added man page for sepol_genusers function.
785 * Merged man pages for genpolusers and chkcon from Manoj Srivastava.
786
7871.4 2005-03-09
788 * Updated version for release.
789
7901.3.8 2005-03-08
791 * Cleaned up error handling in sepol_genusers and sepol_genbools.
792
7931.3.7 2005-02-28
794 * Merged sepol_debug and fclose patch from Dan Walsh.
795
7961.3.6 2005-02-22
797 * Changed sepol_genusers to also use getline and correctly handle
798 EOL.
799
8001.3.5 2005-02-17
801 * Merged range_transition support from Darrel Goeddel (TCS).
802
8031.3.4 2005-02-16
804 * Added sepol_genusers function.
805
8061.3.3 2005-02-14
807 * Merged endianness and compute_av patches from Darrel Goeddel (TCS).
808
8091.3.2 2005-02-09
810 * Changed relabel Makefile target to use restorecon.
811
8121.3.1 2005-01-26
813 * Merged enhanced MLS support from Darrel Goeddel (TCS).
814
8151.2.1 2005-01-19
816 * Merged build fix patch from Manoj Srivastava.
817
8181.2 2004-10-07
819 * MLS build fixes.
820 * Added sepol_set_policydb_from_file and sepol_check_context for setfiles.
821
8221.0 2004-08-19
823 * Initial public release.
824
8250.4 2004-08-13
826 * Merged patch from Dan Walsh to ignore case on booleans.
827 * Changed sepol_genbools* to preserve the original policy version.
828 * Replaced exported global variables with set functions.
829 * Moved genpolbools utility from checkpolicy to libsepol.
830 * Added man pages for sepol_genbools* and genpolbools.
831
8320.3 2004-08-10
833 * Added ChangeLog, COPYING, spec file.
834 * Added sepol_genbools_array() for load_policy.
835 * Created libsepol.map to limit exported symbols in shared library.
836
8370.2 2004-08-09
838 * Exported other functions for checkpolicy and friends.
839 * Renamed service and sidtab functions to avoid libselinux conflict.
840 * Removed original code from checkpolicy, which now uses libsepol.
841 * Code cleanup: kill legacy references to kernel types/functions.
842
8430.1 2004-08-06
844 * Moved checkpolicy core logic into a library.
845 * Exported sepol_genbools() for load_policy.