[selinux-policy] Add /etc/selinux/targeted/contexts/openssh_contexts

Daniel J Walsh dwalsh at fedoraproject.org
Sat Jan 3 13:44:38 UTC 2015


commit f1ed4e46ca461c8f49ce9d6b4d34bd5f2cf5d187
Author: Dan Walsh <dwalsh at redhat.com>
Date:   Sat Jan 3 08:44:45 2015 -0500

    Add /etc/selinux/targeted/contexts/openssh_contexts

 config.tgz          |  Bin 3467 -> 3593 bytes
 selinux-policy.spec |    6 +++++-
 2 files changed, 5 insertions(+), 1 deletions(-)
---
diff --git a/config.tgz b/config.tgz
index 89c20a6..d60c60b 100644
Binary files a/config.tgz and b/config.tgz differ
diff --git a/selinux-policy.spec b/selinux-policy.spec
index 9cabd47..afc2b90 100644
--- a/selinux-policy.spec
+++ b/selinux-policy.spec
@@ -19,7 +19,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.13.1
-Release: 101%{?dist}
+Release: 102%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -237,6 +237,7 @@ ln -sf /etc/selinux/%1/policy/policy.%{POLICYVER}  %{buildroot}%{_sysconfdir}/se
 %config %{_sysconfdir}/selinux/%1/contexts/lxc_contexts \
 %config %{_sysconfdir}/selinux/%1/contexts/systemd_contexts \
 %config %{_sysconfdir}/selinux/%1/contexts/sepgsql_contexts \
+%config %{_sysconfdir}/selinux/%1/contexts/openssh_contexts \
 %config(noreplace) %{_sysconfdir}/selinux/%1/contexts/default_type \
 %config(noreplace) %{_sysconfdir}/selinux/%1/contexts/failsafe_context \
 %config(noreplace) %{_sysconfdir}/selinux/%1/contexts/initrc_context \
@@ -604,6 +605,9 @@ SELinux Reference policy mls base module.
 %endif
 
 %changelog
+* Sat Jan 3 2015 Dan Walsh <dwalsh at redhat.com> 3.13.1-103
+- Add /etc/selinux/targeted/contexts/openssh_contexts
+
 * Mon Dec 15 2014 Lukas Vrabec <lvrabec at redhat.com> 3.13.1-101
 - Allow logrotate to read hawkey.log in /var/cache/dnf/ BZ(1163438)
 - Allow virt_qemu_ga_t to execute kmod.


More information about the scm-commits mailing list