Lines Matching refs:from

2 	* Add man information about thread specific functions, from Dan Waslh.
3 * Don't wrap rpm_execcon with DISABLE_RPM with SWIG, from Petr Lautrbach.
4 * Correct line count for property and service context files, from Richard Haines.
5 * Man page warning fixes, from Ville Skyttä.
6 * label_file: fix memory leaks and uninitialized jump, from William Roberts.
7 * Replace selabel_digest hash function, from Richard Haines.
8 * Fix selabel_open(3) services if no digest requested, from Richard Haines.
9 * Add selabel_digest function, from Richard Haines.
10 * Fix parallel build with swig python, from Jason Zaman.
11 * Flush the class/perm string mapping cache on policy reload, from Stephen Smalley.
12 * Fix restorecon when path has no context, from Nir Soffer.
13 * Free memory when processing media and x specfiles, from Richard Haines.
14 * Fix mmap memory release for file labeling, from Richard Haines.
15 * Add explicit dependency for pywrap on selinux.py, from Wenzong Fan.
16 * Add policy context validation to sefcontext_compile, from Richard Haines.
17 * Do not treat an empty file_contexts(.local) as an error, from Stephen Smalley.
18 * Fail hard on invalid property_contexts entries, from Stephen Smalley.
19 * Fail hard on invalid file_contexts entries, from Stephen Smalley.
20 * Support context validation on file_contexts.bin, from Stephen Smalley.
21 * Test for file_contexts.bin format by magic number, from Stephen Smalley.
22 * Add selabel_cmp interface and label_file backend, from Stephen Smalley.
23 * Support specifying file_contexts.bin file path, from Stephen Smalley.
24 * Support file_contexts.bin without file_contexts, from Stephen Smalley.
25 * Simplify procattr cache, from Stephen Smalley.
26 * Use /proc/thread-self when available, from Stephen Smalley.
27 * Add const to selinux_opt for label backends, from Richard Haines.
28 * Fix binary file labels for regexes with metachars, from Richard Haines.
29 * Fix file labels for regexes with metachars, from Jeff Vander Stoep.
30 * Fix if file_contexts not '\n' terminated, from Richard Haines.
31 * Enhance file context support, from Richard Haines.
32 * Fix property processing and cleanup formatting, from Richard Haines.
33 * Add read_spec_entries function to replace sscanf, from Richard Haines.
34 * Support consistent mode size for bin files, from Richard Haines.
35 * Expunge remaining references to flask.h and av_permissions.h, from Stephen Smalley.
36 * Fix more bin file processing core dumps, from Richard Haines.
37 * add selinux_openssh_contexts_path(), from Petr Lautrbach.
38 * setrans_client: minimize overhead when mcstransd is not present, from Stephen Smalley.
39 * Ensure selabel_lookup_best_match links NULL terminated, from Richard Haines.
40 * is_selinux_enabled: Add /etc/selinux/config test, from Stephen Smalley.
41 * matchpathcon/selabel_file: Fix man pages, from Stephen Smalley.
42 * Fix core dumps with corrupt *.bin files, from Richard Haines.
43 * Add selabel partial and best match APIs, from Richard Haines.
44 * Use os.walk() instead of the deprecated os.path.walk(), from Petr
46 * is_selinux_enabled(): drop no-policy-loaded test, from Stephen Smalley.
47 * Remove deprecated mudflap option, from Stephen Smalley.
48 * Mount procfs before checking /proc/filesystems, from Ben Shelton.
49 * Fix -Wformat errors with gcc-5.0.0, from Petr Lautrbach.
50 * label_file: handle newlines in file names, from Nick Kralevich.
51 * getcon.3: Fix setcon description, from Stephen Smalley.
52 * Fix audit2why error handling if SELinux is disabled, from Stephen Smalley.
53 * pcre_study can return NULL without error, from Stephen Smalley.
54 * Android property backend validation support, from Robert Craig.
55 * Only check SELinux enabled status once in selinux_check_access, from Stephen Smalley.
58 * Remove assumption that SHLIBDIR is ../../ relative to LIBDIR, from Steve
60 * Fix bugs found by hardened gcc flags, from Nicolas Iooss.
62 policy has already been loaded, from Will Woods.
63 * Fix type in selinux.8 manpage, from Nicolas Iooss
64 * Add db_exception and db_datatype support to label_db backend, from Artyom
66 * Log an error on unknown classes and permissions, from Stephen Smalley
67 * Add pcre version string to the compiled file_contexts format, from
69 * Deprecate use of flask.h and av_permissions.h, from Stephen Smalley
71 permissions, from Dan Walsh
75 * Refactor rpm_execcon() into a new setexecfilecon() from Guillem Jover.
81 * Remove -lpthread from pkg-config file; it is not required.
85 * Support overriding Makefile RANLIB from Sven Vermeulen.
86 * Update pkgconfig definition from Sven Vermeulen.
87 * Mount sysfs before trying to mount selinuxfs from Sven Vermeulen.
88 * Fix man pages from Laurent Bigonville.
89 * Support overriding PATH and LIBBASE in Makefiles from Laurent Bigonville.
90 * Fix LDFLAGS usage from Laurent Bigonville
91 * Avoid shadowing stat in load_mmap from Joe MacDonald.
92 * Support building on older PCRE libraries from Joe MacDonald.
93 * Fix handling of temporary file in sefcontext_compile from Dan Walsh.
94 * Fix procattr cache from Dan Walsh.
95 * Define python constants for getenforce result from Dan Walsh.
96 * Fix label substitution handling of / from Dan Walsh.
97 * Add selinux_current_policy_path from Dan Walsh.
98 * Change get_context_list to only return good matches from Dan Walsh.
99 * Support udev-197 and higher from Sven Vermeulen and Dan Walsh.
100 * Add support for local substitutions from Dan Walsh.
101 * Change setfilecon to not return ENOSUP if context is already correct from Dan Walsh.
102 * Python wrapper leak fixes from Dan Walsh.
103 * Export SELINUX_TRANS_DIR definition in selinux.h from Dan Walsh.
104 * Add selinux_systemd_contexts_path from Dan Walsh.
105 * Add selinux_set_policy_root from Dan Walsh.
106 * Add man page for sefcontext_compile from Dan Walsh.
125 * selinux_status_open: handle error from sysconf
157 * label_file: drop useless ncomp field from label_file data
289 * db_language object class support for selabel_lookup from KaiGai
293 * Library destructors for thread local storage keys from Eamon Walsh.
296 * SELinux man page fixes from Dan Walsh.
297 * selinux_status interfaces from KaiGai Kohei.
303 * Thread local storage fixes from Eamon Walsh.
309 * Remove duplicate slashes in paths in selabel_lookup from Chad Sellers
310 * Adds a chcon method to the libselinux python bindings from Steve Lawrence
313 * Set errno=EINVAL for invalid contexts from Dan Walsh.
321 * Fix from Eric Paris to fix leak on non-selinux systems.
323 * pkgconfig fix to respect LIBDIR from Dan Walsh.
336 * Add pkgconfig file from Eamon Walsh.
342 * Add exception handling in libselinux from Dan Walsh. This uses a
354 * Merged lazy init patch from Stephen Smalley based on original patch
358 * Add per-service seuser support from Dan Walsh.
359 * Let load_policy gracefully handle selinuxfs being mounted from Stephen Smalley.
362 * Check /proc/filesystems before /proc/mounts for selinuxfs from Eric
366 * Fix improper use of thread local storage from Tomas Mraz <tmraz@redhat.com>.
367 * Label substitution support from Dan Walsh.
368 * Support for labeling virtual machine images from Dan Walsh.
371 * Trim / from the end of input paths to matchpathcon from Dan Walsh.
372 * Fix leak in process_line in label_file.c from Hiroshi Shinji.
373 * Move matchpathcon to /sbin, add matchpathcon to clean target from Dan Walsh.
374 * getdefaultcon to print just the correct match and add verbose option from Dan Walsh.
377 * deny_unknown wrapper function from KaiGai Kohei.
378 * security_compute_av_flags API from KaiGai Kohei.
379 * Netlink socket management and callbacks from KaiGai Kohei.
382 * Netlink socket handoff patch from Adam Jackson.
389 * add restorecon to python bindings from Dan Walsh.
401 * Make matchpathcon -V pass mode from Dan Walsh.
402 * Add man page for selinux_file_context_cmp from Dan Walsh.
405 * New man pages from Dan Walsh.
406 * Update flask headers from refpolicy trunk from Dan Walsh.
409 * Add group support to seusers using %groupname syntax from Dan Walsh.
410 * Mark setrans socket close-on-exec from Stephen Smalley.
411 * Only apply nodups checking to base file contexts from Stephen Smalley.
414 * Merge ruby bindings from Dan Walsh.
417 * Handle duplicate file context regexes as a fatal error from Stephen Smalley.
421 * Fix audit2why shadowed variables from Stephen Smalley.
422 * Note that freecon NULL is legal in man page from Karel Zak.
425 * New and revised AVC, label, and mapping man pages from Eamon Walsh.
428 * Add swig python bindings for avc interfaces from Dan Walsh.
438 …ibsepol-supported version when no manipulation of the binary policy is needed from Stephen Smalley.
441 * Fix memory leaks in matchpathcon from Eamon Walsh.
444 * Man page typo fix from Jim Meyering.
450 * Merged new X label "poly_selection" namespace from Eamon Walsh.
453 * Merged reset_selinux_config() for load policy from Dan Walsh.
456 * Merged avc_has_perm() errno fix from Eamon Walsh.
459 * Regenerated Flask headers from refpolicy flask definitions.
462 * Merged compute_member AVC function and manpages from Eamon Walsh.
465 * Provide more error reporting on load policy failures from Stephen Smalley.
468 * Merged new X label "poly_prop" namespace from Eamon Walsh.
471 * Disable setlocaldefs if no local boolean or users files are present from Stephen Smalley.
474 * Skip userspace preservebools processing for Linux >= 2.6.22 from Stephen Smalley.
477 * Merged fix for audit2why from Dan Walsh.
480 * Merged audit2why python binding from Dan Walsh.
483 * Merged updated swig bindings from Dan Walsh, including typemap for pid_t.
486 * Fix for the avc: granted null message bug from Stephen Smalley.
489 * matchpathcon(8) man page update from Dan Walsh.
492 * dlopen libsepol.so.1 rather than libsepol.so from Stephen Smalley.
495 …* Based on a suggestion from Ulrich Drepper, defer regex compilation until we have a stem match, b…
499 * Regenerated Flask headers from policy.
502 * AVC enforcing mode override patch from Eamon Walsh.
505 * Aligned attributes in AVC netlink code from Eamon Walsh.
508 * Merged refactored AVC netlink code from Eamon Walsh.
511 * Merged new X label namespaces from Eamon Walsh.
517 * Merged selinux_get_callback, avc_open, empty string mapping from Eamon Walsh.
520 * Fix segfault resulting from missing file_contexts file.
523 * Make netlink socket close-on-exec to avoid descriptor leakage from Dan Walsh.
524 * Pass CFLAGS when using gcc for linking from Dennis Gilmore.
527 * Fix selabel option flag setting for 64-bit from Stephen Smalley.
530 …tr return value of 0 to a getfilecon return value of -1 with errno EOPNOTSUPP from Stephen Smalley.
531 …* Fall back to the compat code for security_class_to_string and security_av_perm_to_string from St…
534 * Fix swig binding for rpm_execcon from James Athey.
537 * Fix file_contexts.homedirs path from Todd Miller.
540 * Fix segfault resulting from uninitialized print-callback pointer.
543 * Added x_contexts path function patch from Eamon Walsh.
546 * Fix build for EMBEDDED=y from Yuichi Nakamura.
549 * Fix markup problems in selinux man pages from Dan Walsh.
552 * Updated av_permissions.h and flask.h to include new nscd permissions from Dan Walsh.
553 * Added swigify to top-level Makefile from Dan Walsh.
556 * Fix for string_to_security_class segfault on x86_64 from Stephen
560 * Fix for getfilecon() for zero-length contexts from Stephen Smalley.
563 * Refactored SWIG bindings from James Athey.
566 * Labeling and callback interface patches from Eamon Walsh.
569 * Class and permission mapping support patches from Eamon Walsh.
572 * Object class discovery support patches from Chris PeBenito.
578 …* Merged patch to reduce size of libselinux and remove need for libsepol for embedded systems from
585 * Merged additional swig python bindings from Dan Walsh.
588 * Merged helpful message when selinuxfs mount fails patch from Dax Kelson.
591 * Merged build fix for avc_internal.c from Joshua Brindle.
594 …python binding fix, matchpathcon man page fix, and getsebool -a handling for EACCES from Dan Walsh.
597 * Merged support for getting initial contexts from James Carter.
600 …patch to follow kernel's behavior for permissive mode in caching previous denials from Eamon Walsh.
604 * Merged sidput(NULL) patch from Eamon Walsh.
607 * Merged class/av string conversion and avc_compute_create patch from Eamon Walsh.
610 * Merged fix for avc.h #include's from Eamon Walsh.
613 * Merged patch to drop support for CACHETRANS=0 config option from Steve Grubb.
617 /etc/security policy file layout from Steve Grubb.
620 * Merged init_selinuxmnt() and is_selinux_enabled() improvements from Steve Grubb.
626 * Merged matchpathcon memory leak fix from Steve Grubb.
629 * Merged more swig initializers from Dan Walsh.
632 * Merged patch from Todd Miller to convert int types over to C99 style.
635 * Merged patch from Todd Miller to remove sscanf in matchpathcon.c because
638 * Merged patch from Todd Miller to fix memory leak in matchpathcon.c.
641 * Merged python binding fixes from Dan Walsh.
647 * Merged man page updates to make "apropos selinux" work from Dan Walsh.
650 * Merged getdefaultcon utility from Dan Walsh.
653 * Merged selinux_check_securetty_context() and support from Dan Walsh.
657 when available from Dan Walsh.
660 * Merged patch to compile with -fPIC instead of -fpic from
666 * Merged updated flask definitions from Darrel Goeddel.
674 * Merged patch from Darrel Goeddel to always use untranslated
678 * Merged av_permissions.h update from Steve Grubb,
682 * Merged patch from Steve Smalley to fix SIGPIPE in setrans_client
683 * Merged c++ class identifier fix from Joe Nall.
686 * Merged patch to not log avc stats upon a reset from Steve Grubb.
690 * Merged file context homedir and local path functions from
698 * Merged return value fix for *getfilecon() from Dan Walsh.
701 * Merged sockcreate interfaces from Eric Paris.
704 * Merged no-tls-direct-seg-refs patch from Jeremy Katz.
707 * Merged netfilter_contexts support patch from Chris PeBenito.
710 * Merged context_*_set errno patch from Jim Meyering.
716 * Merged {get,set}procattrcon patch set from Eric Paris.
717 * Merged re-base of keycreate patch originally by Michael LeMay from Eric Paris.
720 * Regenerated Flask headers from refpolicy.
723 * Merged patch from Dan Walsh with:
729 * Merged patch from Dan Walsh with:
737 * Allocate large buffers from the heap, not on stack.
742 * Merged !selinux_mnt checks from Ian Kent.
745 * Merged matchmediacon and trans_to_raw_context fixes from
749 * Merged simple setrans client cache from Dan Walsh.
750 Merged avcstat patch from Russell Coker.
761 * Merged setrans client cleanup patch from Steve Grubb.
764 * Merged getfscreatecon man page fix from Dan Walsh.
770 * Merged fix warnings patch from Karl MacMillan.
773 * Merged setrans client support from Dan Walsh.
775 * Merged patch to eliminate use of PAGE_SIZE constant from Dan Walsh.
776 * Merged swig typemap fixes from Glauber de Oliveira Costa.
785 * Merged python binding t_output_helper removal patch from Dan Walsh.
788 * Merged Makefile PYLIBVER definition patch from Dan Walsh.
798 * Merged install-pywrap Makefile patch from Joshua Brindle.
801 * Merged pywrap Makefile patch from Dan Walsh.
811 * Merged several fixes and improvements from Ulrich Drepper
819 * Merged getpidcon python wrapper from Dan Walsh (Red Hat).
822 * Merged call to finish_context_translations from Dan Walsh.
823 This eliminates a memory leak from failing to release memory
827 * Merged patch for swig interfaces from Dan Walsh.
847 * Merged getsebool patch from Dan Walsh.
854 * Merged Makefile python definitions patch from Dan Walsh.
857 * Merged swigify patch from Dan Walsh.
861 patch from Ivan Gyurdiev.
877 * Merged seusers parser changes from Ivan Gyurdiev.
878 * Merged setsebool to libsemanage patch from Ivan Gyurdiev.
882 * Merged seusers empty level handling patch from Jonathan Kim (TCS).
891 * Merged selinux_translations_path() patch from Dan Walsh.
898 functions from Joshua Brindle.
901 * Merged fixes for make DESTDIR= builds from Joshua Brindle.
904 * Merged get_default_context_with_rolelevel and man pages from
939 * Merged fix for matchpathcon (regcomp error checking) from Johan
949 * Merged getseuserbyname patch from Dan Walsh.
952 * Merged STRIP_LEVEL patch for matchpathcon from Dan Walsh.
956 * Merged get_ordered_context_list_with_level() function from
966 the static libselinux from Dan Walsh. Users of the static libselinux
993 code from Serge Hallyn (IBM). Bugs found by Coverity.
997 * Merged patches to rename checkPasswdAccess() from Joshua Brindle.
1005 * Merged security_setupns() from Chad Sellers.
1008 * Merged avcstat and selinux man page from Dan Walsh.
1013 * Merged set_selinuxmnt patch from Bill Nottingham (Red Hat).
1020 * Merged matchpathcon and man page patch from Dan Walsh.
1034 * Merged fix for set_matchpathcon* functions from Andreas Steinmetz.
1035 * Merged fix for getconlist utility from Andreas Steinmetz.
1038 * Merged security_set_boolean_list patch from Dan Walsh.
1042 * Merged destructors patch from Tomas Mraz.
1062 * Merged several fixes from Ulrich Drepper.
1065 * Merged matchpathcon patch for file_contexts.homedir from Dan Walsh.
1084 and moved additional code from setfiles into libselinux so that
1098 * Merged minor fix for avcstat from Dan Walsh.
1101 * Merged patch from Dan Walsh, including:
1113 * Merged more man pages from Dan Walsh.
1114 * Merged avcstat from James Morris.
1115 * Merged build fix for mips from Manoj Srivastava.
1116 * Merged C++ support from John Ramsdell of MITRE.
1117 * Merged setcon() function from Darrel Goeddel of TCS.
1118 * Merged setsebool/togglesebool enhancement from Steve Grubb.
1119 * Merged cleanup patches from Steve Grubb.
1122 * Merged cleanup patches from Steve Grubb.
1124 * Merged setenforce and removable context patch from Dan Walsh.
1125 * Merged build fix for alpha from Ulrich Drepper.
1126 * Removed copyright/license from selinux_netlink.h - definitions only.
1127 * Merged matchmediacon from Dan Walsh.
1134 * Merged second optimization patch from Ulrich Drepper.
1137 * Merged strcat->stpcpy patch from Ulrich Drepper.
1138 * Merged matchpathcon man page from Dan Walsh.
1139 * Merged patch to eliminate PLTs for local syms from Ulrich Drepper.
1141 * Dropped compatibility code from security_compute_user.
1142 * Merged fix for context_range_set from Chad Hanson.
1143 * Merged allocation failure checking patch from Chad Hanson.
1144 * Merged avc netlink error message patch from Colin Walters.
1148 * Merged man pages from Dan Walsh.
1149 * Merged context_new bug fix for MLS ranges from Chad Hanson.
1150 * Merged toggle_bool from Chris PeBenito, renamed to togglesebool.
1152 * Merged security_load_booleans() function from Dan Walsh.
1156 * Added checkAccess from Dan Walsh.
1157 * Merged getenforce patch from Dan Walsh.
1162 * Merged selinux_config bug fix from Dan Walsh.
1169 * Merged patch for man pages from Russell Coker.
1178 * Merged man pages from Russell Coker and Dan Walsh.
1179 * Merged memory leak fixes from Dan Walsh.
1180 * Merged policyvers errno patch from Chris PeBenito.
1183 * Merged getenforce patch from Dan Walsh.
1187 * Merged matchpathcon buffer size fix from Dan Walsh.
1190 * Merged is_selinux_mls_enabled() from Chad Hanson of TCS.
1195 * Merged conditional policy extensions from Tresys Technology.
1208 * Merged another cleanup patch from Bastian Blank and Joerg Hoh.
1210 * Merged static lib build patch from Bastian Blank and Joerg Hoh.
1216 * Merged patch to move shared library to /lib from Dan Walsh.
1219 * Merged const patch from Thorsten Kukuk.