summaryrefslogtreecommitdiffstats
path: root/selinux/ipa_httpd/ipa_httpd.te
diff options
context:
space:
mode:
authorRob Crittenden <rcritten@redhat.com>2009-11-03 15:26:00 -0500
committerJason Gerard DeRose <jderose@redhat.com>2009-11-04 04:07:38 -0700
commitda58b0cc75ffd59e34729d3caedaa715d8dd2584 (patch)
treec8c806cc8e143bbbce7943ad3e481fb0985327df /selinux/ipa_httpd/ipa_httpd.te
parent5782b882a725a0a626630cd361c6c4d3455449be (diff)
downloadfreeipa-da58b0cc75ffd59e34729d3caedaa715d8dd2584.tar.gz
freeipa-da58b0cc75ffd59e34729d3caedaa715d8dd2584.tar.xz
freeipa-da58b0cc75ffd59e34729d3caedaa715d8dd2584.zip
Add SELinux policy for UI assets
This also removes the Index option of /ipa-assets as well as the deprecated IPADebug option. No need to build or install ipa_webgui anymore. Leaving in the code for reference purposes for now.
Diffstat (limited to 'selinux/ipa_httpd/ipa_httpd.te')
-rw-r--r--selinux/ipa_httpd/ipa_httpd.te2
1 files changed, 1 insertions, 1 deletions
diff --git a/selinux/ipa_httpd/ipa_httpd.te b/selinux/ipa_httpd/ipa_httpd.te
index 29112ba2f..e5cec8510 100644
--- a/selinux/ipa_httpd/ipa_httpd.te
+++ b/selinux/ipa_httpd/ipa_httpd.te
@@ -1,4 +1,4 @@
-module ipa_httpd 1.0;
+module ipa_httpd 1.1;
require {
type httpd_t;