History log of /external/selinux/python/semanage/seobject.py
Revision Date Author Comments (<<< Hide modified files) (Show modified files >>>)
317743bbe2a235a5c68f1066b4153e0726a3118f 15-Mar-2017 Stephen Smalley <sds@tycho.nsa.gov> python/semanage: fix export of fcontext socket entries

Fixes https://github.com/SELinuxProject/selinux/issues/49 (#49).

Signed-off-by: Stephen Smalley <sds@tycho.nsa.gov>
/external/selinux/python/semanage/seobject.py
fba9d0103562c1435e4ab72753accf755f9729f7 09-Mar-2017 Ville Skyttä <ville.skytta@iki.fi> Python 3.6 invalid escape sequence deprecation fixes

https://docs.python.org/3/whatsnew/3.6.html#deprecated-python-behavior

A backslash-character pair that is not a valid escape sequence now
generates a DeprecationWarning. Although this will eventually become a
SyntaxError, that will not be for several Python releases.

The problem appears when you use '-W error':

$ python3 -W error -c 'import re; re.findall("[^a-zA-Z0-9_\-\.]", " *%$")'
File "<string>", line 1
SyntaxError: invalid escape sequence \-

Signed-off-by: Ville Skyttä <ville.skytta@iki.fi>

[ Edited commit message as per suggestion from Petr Lautrbach ]
Signed-off-by: Stephen Smalley <sds@tycho.nsa.gov>
/external/selinux/python/semanage/seobject.py
4791a99d67dd7b3597f58cd1e180f2ac58ec66fd 05-Dec-2016 Vit Mojzis <vmojzis@redhat.com> python: Fix some typos

Aside from typos, change the way markup is applied to a tooltip
in sepolicy/gui so that the text can be translated.

Signed-off-by: Vit Mojzis <vmojzis@redhat.com>
/external/selinux/python/semanage/seobject.py
468a0dbac8a396c16bf36aa41736642ee19cef2c 30-Nov-2016 Kyle Walker <kwalker@redhat.com> seobject: Handle python error returns correctly

After 9406ace8 ("libsemanage: throw exceptions in python rather than
return NULL"), calls to libsemanage functions return Python exceptions
instead of returning negative error return codes. For systems that did not
have the applicable headers installed prior to build, the difference was
not seen. Following commit 9792099f ("Properly build the swig exception
file even if the headers are missing"), that issue has been resolved and
the underlying semanage_fcontext_query_local and semanage_fcontext_query
calls now result in an OSError return. This results in the following error
when attempting to modify a fcontext defined in the systems base policy.

libsemanage.dbase_llist_query: could not query record value (No such file or directory).
OSError: No such file or directory

To resolve the error, handle the OSError exception, but retain the
previous query operation.

Fixes: https://bugzilla.redhat.com/show_bug.cgi?id=1398427

Signed-off-by: Kyle Walker <kwalker@redhat.com>
/external/selinux/python/semanage/seobject.py
48dc232627d60e65b8b343036bc847df3bbef2ad 31-Oct-2016 Stephen Smalley <sds@tycho.nsa.gov> Move policycoreutils/{sepolicy,audit2allow,semanage,scripts/chcat*} and sepolgen to python.

Signed-off-by: Stephen Smalley <sds@tycho.nsa.gov>
/external/selinux/python/semanage/seobject.py