Skip to content

Latest commit

 

History

History
187 lines (110 loc) · 10.5 KB

CHANGELOG.md

File metadata and controls

187 lines (110 loc) · 10.5 KB

Release notes

fapolicy-analyzer issues are filed on GitHub.

Releases

v1.4.0 - 2024-07-28

Added

  • Added fapolicyd package filter config parser and analyzer. (#1012)
  • Added fapolicyd package filter config editor GUI. (#1014)

Fixed

  • Address new Py 3.13 eval() parameter list while still supporting RHEL9 Py 3.9 (#1022)

Packaging

  • Supporting Fedora 41, 40, 39, dropped support for 38. (#1016)

v1.3.0 - 2024-02-11

Added

  • Allow rules to be loaded dynamically into a profiling session (#990)
  • Added syntax highlighting to the fapolicyd config editor (#991)

Packaging

  • Use digest crate for sha256 hashing, removing need for ring crate. (#984)
  • Add a version number to the PDF user guide content and filename. (#995)

v1.2.2

Added Features

  • Revisit pipe operations [#964 #966 @jw3]

Bug Fixes

  • Try harder to back up rules during profiling [#965 #967 @jw3]

Additional Changes

v1.2.1

Packaging updates

Note: RPM artifacts for this release are only available via the Fedora package repositories.

Bug Fixes

  • Failure to build for 32 bit [#947 #953 @jw3]

Additional Changes

  • Remove ExcludeArch from spec [#948 #953 @jw3]
  • Upgrade pyo3 [#882 #905 @jw3]
  • Bring spec changes back from v1.2 [#949 #951 @jw3]
  • Fc not building due to missing crate [#929]
  • Update fc builds [#946 @jw3]

v1.2.0

Added Features

  • Add GUI support for managing fapolicyd.config [#830 #909 @egbicker]

Bug Fixes

  • Transition away from profiler fails on unsaved changes check [#940 #941 @jw3]
  • Text editing state out of sync after deploy [#934 #935 @jw3]
  • Erroneous unsaved changes prompts [#927 #928 @egbicker]
  • Text editor state issues [#912 #921 @egbicker]
  • Config changes from saved sessions do not restore [#917 #918 @jw3]
  • Fail to install in fc40 [#903]

Additional Changes

  • Update config syntax highlighting [#937 #938 @jw3]
  • Allow config save override in case of error [#931 #932 @jw3]
  • Display config parse errors in GUI [#925 #926 @jw3]
  • Fix Gtk version in fapolicyd config file editor UI elements [#923 #924 @tparchambault]
  • Change the order of possible issues in start-up initialization failure dlg [#919 #920 @tparchambault]
  • Daemon state should not change when loading a user session json file [#833 #914 @tparchambault]
  • Deploy config [#907 #908 @jw3]
  • xdg environment variables have to be added to /usr/sbin/fapolicy-analyzer [#454]
  • Register config changeset binding class [#910 @jw3]
  • Fix bindgen for fc39 [#915 @jw3]
  • Add config changes diff [#913 @jw3]
  • Format config kv with spaces [#911 @jw3]
  • Static load config [#897 @jw3]

(Full Changelog)

v1.1.0

Added Features

  • Support analysis from libauparse [#294 #879 @jw3]

Bug Fixes

  • Trust parsing broken at fapolicyd 1.3 [#885]

Additional Changes

  • Testing Rel 1.0.1-1 over FC38. Profiler arg state maintained from prior trial for cleared field [#850 #856 @tparchambault]
  • Apt update prior to install in GHA [#890 @jw3]
  • Release v1.1.0 [#888 @jw3]
  • Move rawhide to fc39 [#881 @jw3]

(Full Changelog)

v1.0.3

Added Features

  • Support parsing dir keywords [#588 #872 @jw3]
  • System upgrade from FC36 to FC38 results in only ~1/3 trusted files [#866]

Bug Fixes

  • Trust view does not consistently remove deletions [#736]

Additional Changes

  • Analyzer Time Selection button not working [#832 #859 @egbicker]
  • Release v1.0.3 [#874 @jw3]

(Full Changelog)

v1.0.2

Added Features

  • Enhance the rules deployment confirmation message [#556 #849 @egbicker]
  • Lint exe subjects [#853 #854 @jw3]

Bug Fixes

  • Service active check [#860 #861 @jw3]
  • Ancillary Trust not reloaded after deployment rollback [#827 #840 @dorschs57]
  • Ancillary Trust not reloading properly after opening session file [#828 #840 @dorschs57]
  • Service valid check is not accurate [#851 #852 @jw3]

Additional Changes

  • Rust rules_difference function not handling edits and additions correctly [#847]
  • Release v1.0.2 [#862 @jw3]

(Full Changelog)

v1.0.1

Added Features

  • Release User Guide PDF [#841 @jw3]
  • Trust file count should indicate displayed of total [#803 #839 @egbicker]

Bug Fixes

  • Rules parse message: Expected one of .. [#802 #845 @jw3]
  • Profiler Target information is being lost after navigation [#818 #820 @jw3]
  • Analyzer Go to Rule context menu not working from Profiler [#831 #837 @egbicker]

Additional Changes

  • Bump versions for v1.1.0 [#835 @jw3]

(Full Changelog)

v1.0.0

Initial release