selinux/libselinux/src
Petr Lautrbach a9604c30a5 libselinux: Change the location of _selinux.so
There was a change in swig-3.10 to use importlib instead of imp. While
the implementation with imp looked for _selinux.so also into the same directory
as __init__.py is, a new module with importlib searchs only standard paths.
It means that we need to move _selinux.so from $(PYLIBDIR)/site-packages/selinux/
to $(PYLIBDIR)/site-packages/.

Fixes:
>>> import selinux
Traceback (most recent call last):
  File "<stdin>", line 1, in <module>
  File "/usr/lib64/python2.7/site-packages/selinux/__init__.py", line 21, in <module>
    _selinux = swig_import_helper()
  File "/usr/lib64/python2.7/site-packages/selinux/__init__.py", line 20, in swig_import_helper
    return importlib.import_module('_selinux')
  File "/usr/lib64/python2.7/importlib/__init__.py", line 37, in import_module
    __import__(name)
ImportError: No module named _selinux

Signed-off-by: Petr Lautrbach <plautrba@redhat.com>
2016-07-01 12:54:12 -04:00
..
.gitignore libselinux: additional makefile support for rubywrap 2012-06-28 11:21:16 -04:00
audit2why.c Modify audit2why analyze function to use loaded policy 2016-06-20 16:10:18 -04:00
avc_internal.c Fix -Wformat errors 2015-03-13 14:14:23 -04:00
avc_internal.h libselinux: Add more printf format annotations 2012-03-28 14:52:12 -04:00
avc_sidtab.c Fix -Wformat errors 2015-03-13 14:14:23 -04:00
avc_sidtab.h Get rid of security_context_t and fix const declarations. 2014-02-19 16:11:48 -05:00
avc.c Fix -Wformat errors 2015-03-13 14:14:23 -04:00
booleans.c libselinux: booleans: initialize pointer to silence coveriety 2012-09-12 14:30:22 -04:00
callbacks.c Get rid of security_context_t and fix const declarations. 2014-02-19 16:11:48 -05:00
callbacks.h Get rid of security_context_t and fix const declarations. 2014-02-19 16:11:48 -05:00
canonicalize_context.c Get rid of security_context_t and fix const declarations. 2014-02-19 16:11:48 -05:00
check_context.c Get rid of security_context_t and fix const declarations. 2014-02-19 16:11:48 -05:00
checkAccess.c libselinux: flush the class/perm string mapping cache on policy reload 2015-09-22 12:16:44 -04:00
compute_av.c Get rid of security_context_t and fix const declarations. 2014-02-19 16:11:48 -05:00
compute_create.c Get rid of security_context_t and fix const declarations. 2014-02-19 16:11:48 -05:00
compute_member.c Get rid of security_context_t and fix const declarations. 2014-02-19 16:11:48 -05:00
compute_relabel.c Get rid of security_context_t and fix const declarations. 2014-02-19 16:11:48 -05:00
compute_user.c Get rid of security_context_t and fix const declarations. 2014-02-19 16:11:48 -05:00
context_internal.h
context.c
deny_unknown.c
disable.c
dso.h
enabled.c libselinux: is_selinux_enabled: Add /etc/selinux/config test. 2015-05-11 10:30:01 -04:00
exception.sh libselinux, libsemanage: respect CC and PKG_CONFIG environment variable 2016-05-16 16:29:07 -04:00
fgetfilecon.c Get rid of security_context_t and fix const declarations. 2014-02-19 16:11:48 -05:00
file_path_suffixes.h libselinux: add selinux_snapperd_contexts_path() 2016-06-23 12:51:23 -04:00
freecon.c Get rid of security_context_t and fix const declarations. 2014-02-19 16:11:48 -05:00
freeconary.c Get rid of security_context_t and fix const declarations. 2014-02-19 16:11:48 -05:00
fsetfilecon.c Get rid of security_context_t and fix const declarations. 2014-02-19 16:11:48 -05:00
get_context_list_internal.h
get_context_list.c Get rid of security_context_t and fix const declarations. 2014-02-19 16:11:48 -05:00
get_default_type_internal.h
get_default_type.c libselinux: Fix const-correctness 2012-03-28 14:52:12 -04:00
get_initial_context.c Get rid of security_context_t and fix const declarations. 2014-02-19 16:11:48 -05:00
getenforce.c
getfilecon.c Get rid of security_context_t and fix const declarations. 2014-02-19 16:11:48 -05:00
getpeercon.c Get rid of security_context_t and fix const declarations. 2014-02-19 16:11:48 -05:00
init.c Avoid mounting /proc outside of selinux_init_load_policy(). 2016-05-13 12:05:04 -04:00
is_customizable_type.c Get rid of security_context_t and fix const declarations. 2014-02-19 16:11:48 -05:00
label_android_property.c read_spec_entry: fail on non-ascii 2016-02-17 09:10:41 -05:00
label_db.c libselinux: Fix selabel_open(3) services if no digest requested 2015-10-15 12:13:42 -04:00
label_file.c libselinux: label_file: fix memory leaks and uninitialized jump 2015-10-28 08:57:31 -04:00
label_file.h read_spec_entry: fail on non-ascii 2016-02-17 09:10:41 -05:00
label_internal.h read_spec_entry: fail on non-ascii 2016-02-17 09:10:41 -05:00
label_media.c libselinux: Fix selabel_open(3) services if no digest requested 2015-10-15 12:13:42 -04:00
label_support.c read_spec_entry: fail on non-ascii 2016-02-17 09:10:41 -05:00
label_x.c libselinux: Fix selabel_open(3) services if no digest requested 2015-10-15 12:13:42 -04:00
label.c libselinux: label_file: fix memory leaks and uninitialized jump 2015-10-28 08:57:31 -04:00
lgetfilecon.c Get rid of security_context_t and fix const declarations. 2014-02-19 16:11:48 -05:00
libselinux.pc.in Remove -lpthread from pkg-config file. 2013-11-06 14:55:23 -05:00
load_policy.c Avoid mounting /proc outside of selinux_init_load_policy(). 2016-05-13 12:05:04 -04:00
lsetfilecon.c Get rid of security_context_t and fix const declarations. 2014-02-19 16:11:48 -05:00
Makefile libselinux: Change the location of _selinux.so 2016-07-01 12:54:12 -04:00
mapping.c libselinux: Fix errors found by coverity 2013-02-05 20:14:45 -05:00
mapping.h
matchmediacon.c Get rid of security_context_t and fix const declarations. 2014-02-19 16:11:48 -05:00
matchpathcon.c libselinux: compare absolute pathname in matchpathcon -V 2016-06-23 12:56:06 -04:00
policy.h libselinux mountpoint changing patch. 2011-08-02 13:33:04 -04:00
policyvers.c
procattr.c libselinux: procattr: return einval for <= 0 pid args. 2016-02-24 10:05:14 -05:00
query_user_context.c Get rid of security_context_t and fix const declarations. 2014-02-19 16:11:48 -05:00
selinux_check_securetty_context.c Get rid of security_context_t and fix const declarations. 2014-02-19 16:11:48 -05:00
selinux_config.c libselinux: add selinux_snapperd_contexts_path() 2016-06-23 12:51:23 -04:00
selinux_internal.h libselinux: add selinux_snapperd_contexts_path() 2016-06-23 12:51:23 -04:00
selinux_netlink.h
selinux_restorecon.c libselinux: Add selinux_restorecon function 2016-02-17 09:12:50 -05:00
selinuxswig_python.i libselinux: Fix restorecon when path has no context 2015-09-22 10:55:57 -04:00
selinuxswig_ruby.i Get rid of security_context_t and fix const declarations. 2014-02-19 16:11:48 -05:00
selinuxswig.i libselinux: Expunge remaining references to flask.h and av_permissions.h. 2015-05-27 11:44:40 -04:00
sestatus.c libselinux: selinux_status_open: do not leak statusfd on exec 2013-02-05 20:14:44 -05:00
setenforce.c
setexecfilecon.c Deprecate use of flask.h and av_permissions.h. 2014-07-09 13:49:18 -04:00
setfilecon.c Get rid of security_context_t and fix const declarations. 2014-02-19 16:11:48 -05:00
setrans_client.c libselinux: setrans_client: minimize overhead when mcstransd is not present. 2015-05-20 16:19:20 -04:00
setrans_internal.h define SELINUX_TRANS_DIR in selinux.h 2013-10-24 13:58:37 -04:00
seusers.c libselinux: Fix errors found by coverity 2013-02-05 20:14:45 -05:00
sha1.c libselinux: Replace selabel_digest hash function 2015-10-22 11:55:02 -04:00
sha1.h libselinux: Replace selabel_digest hash function 2015-10-22 11:55:02 -04:00
stringrep.c libselinux: flush the class/perm string mapping cache on policy reload 2015-09-22 12:16:44 -04:00