From: cpebenito@tresys.com (Christopher J. PeBenito) Date: Tue, 01 Feb 2011 09:12:45 -0500 Subject: [refpolicy] [PATCH 1/2]man/man8 Change SElinux to SELinux. In-Reply-To: <1296495613-21803-1-git-send-email-justinmattock@gmail.com> References: <1296495613-21803-1-git-send-email-justinmattock@gmail.com> Message-ID: <4D4814DD.2040904@tresys.com> To: refpolicy@oss.tresys.com List-Id: refpolicy.oss.tresys.com On 01/31/11 12:40, Justin P. Mattock wrote: > The below patch, changes the workd SElinux to SELinux to match the rest > in the policy and outside. These two are merged. > Signed-off-by: Justin P. Mattock > > --- > man/man8/httpd_selinux.8 | 2 +- > man/man8/named_selinux.8 | 2 +- > man/man8/samba_selinux.8 | 2 +- > 3 files changed, 3 insertions(+), 3 deletions(-) > > diff --git a/man/man8/httpd_selinux.8 b/man/man8/httpd_selinux.8 > index a939a74..16e8b13 100644 > --- a/man/man8/httpd_selinux.8 > +++ b/man/man8/httpd_selinux.8 > @@ -57,7 +57,7 @@ setsebool -P allow_httpd_sys_script_anon_write=1 > .EE > > .SH BOOLEANS > -SELinux policy is customizable based on least access required. SElinux can be setup to prevent certain http scripts from working. httpd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run httpd with the tightest access possible. > +SELinux policy is customizable based on least access required. SELinux can be setup to prevent certain http scripts from working. httpd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run httpd with the tightest access possible. > .PP > httpd can be setup to allow cgi scripts to be executed, set httpd_enable_cgi to allow this > > diff --git a/man/man8/named_selinux.8 b/man/man8/named_selinux.8 > index 4dab2e2..fce0b48 100644 > --- a/man/man8/named_selinux.8 > +++ b/man/man8/named_selinux.8 > @@ -15,7 +15,7 @@ Security-Enhanced Linux secures the named server via flexible mandatory access > control. > .SH BOOLEANS > SELinux policy is customizable based on least access required. So by > -default SElinux policy does not allow named to write master zone files. If you want to have named update the master zone files you need to set the named_write_master_zones boolean. > +default SELinux policy does not allow named to write master zone files. If you want to have named update the master zone files you need to set the named_write_master_zones boolean. > .EX > setsebool -P named_write_master_zones 1 > .EE > diff --git a/man/man8/samba_selinux.8 b/man/man8/samba_selinux.8 > index 14498e1..ca702c7 100644 > --- a/man/man8/samba_selinux.8 > +++ b/man/man8/samba_selinux.8 > @@ -34,7 +34,7 @@ setsebool -P allow_smbd_anon_write=1 > .SH BOOLEANS > .br > SELinux policy is customizable based on least access required. So by > -default SElinux policy turns off SELinux sharing of home directories and > +default SELinux policy turns off SELinux sharing of home directories and > the use of Samba shares from a remote machine as a home directory. > .TP > If you are setting up this machine as a Samba server and wish to share the home directories, you need to set the samba_enable_home_dirs boolean. -- Chris PeBenito Tresys Technology, LLC www.tresys.com | oss.tresys.com