selinux-faq/en_US selinux-faq.xml,1.3,1.4

Karsten Wade (kwade) fedora-docs-commits at redhat.com
Thu Mar 30 19:51:58 UTC 2006


Author: kwade

Update of /cvs/docs/selinux-faq/en_US
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv22925

Modified Files:
	selinux-faq.xml 
Log Message:
Fixing some spelling mistakes, closing bz #187199.


Index: selinux-faq.xml
===================================================================
RCS file: /cvs/docs/selinux-faq/en_US/selinux-faq.xml,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -r1.3 -r1.4
--- selinux-faq.xml	24 Mar 2006 17:56:33 -0000	1.3
+++ selinux-faq.xml	30 Mar 2006 19:51:56 -0000	1.4
@@ -127,7 +127,7 @@
           url="http://fedora.redhat.com/projects/docs/" /> for details on
         obtaining the fedora-docs/selinux-faq module from anonymous CVS; you can
         get just the <filename>fedora-docs/selinux-faq</filename> module if you
-        don't want the entire <filename>fedora-dcs</filename> tree.) Otherwise,
+        don't want the entire <filename>fedora-docs</filename> tree.) Otherwise,
         plain text showing before and after is sufficient.
       </para>
       <para>
@@ -608,7 +608,7 @@
 	      means that third party developers can ship policy modules with
 	      their applications, and then they can be added to the policy
 	      without having to switch out the entire policy in much the
-	      same way that kernel modules can add funcationality to the kernel
+	      same way that kernel modules can add functionality to the kernel
 	      without having to reboot the entire system.
 	    </para>
 	    <para>
@@ -641,7 +641,7 @@
 	      Prior to &FC; 5, SELinux policies were handled as user-editable
 	      config files in etc. Unfortunately, this made it difficult to
 	      address many of the usability issues arising with SELinux. So, a
-	      new libraray, <filename>libsemanage</filename>, was added to
+	      new library, <filename>libsemanage</filename>, was added to
 	      provide userspace tools an interface to making policy management
 	      easier. All policy management should use this library to access
 	      the policy store. The policy store holds all the policy
@@ -702,7 +702,7 @@
 	      </menuchoice>, or from a terminal, run
 	      <command>system-config-securitylevel</command>.  Change the
 	      policy as desired and ensure that the <guilabel>Relabel on next
-		reboot</guilabel> option is enaled.
+		reboot</guilabel> option is enabled.
 	    </para>
 	    <para>
 	      You can also perform these steps manually with the following
@@ -1148,7 +1148,7 @@
 	    </para>
 <screen>
 <computeroutput>audit2allow -M local -l -i /var/log/messages
-Generating type enforcment file: local.te
+Generating type enforcement file: local.te
 Compiling policy
 checkmodule -M -m -o local.mod local.te
 semodule_package -o local.pp -m local.mod
@@ -1223,7 +1223,7 @@
 	      All you need to do execute the
 	      <command>semodule -i myapp.pp</command>
 	      command. This modifies the policy that is stored on the machine.
-	      Everytime for now on your policy module will get loaded with the
+	      Every time for now on your policy module will get loaded with the
 	      rest of the policy. You can even remove the pp file from the
 	      system.
 	    </para>
@@ -1567,7 +1567,7 @@
             </caution>
             <para>
               Once you have found your problem you can reset to the default
-	      mode by executin
+	      mode by executing
             </para>
 <screen>
 <command>semodule -b /usr/share/selinux/targeted/base.pp</command>
@@ -1904,7 +1904,7 @@
 	      </step>
 	      <step>
 		<para>
-		  Since you have very limited policy for your executeable,
+		  Since you have very limited policy for your executable,
 		  SELinux will prevent it from doing much. Turn on permissive
 		  mode and then use the init script to start your daemon:
 		</para>
@@ -1924,7 +1924,7 @@
 	      use these instead of using the allow rules directly, whenever
 	      possible. <command>audit2allow -R</command> will attempt to find
 	      interfaces that match the allow rule.
-	      If you want more examples of polcy, you could always
+	      If you want more examples of policy, you could always
 	      install the selinux-policy src rpm, which contains all of the
 	      policy te files for the reference policy. 
 	    </para>
@@ -2380,7 +2380,7 @@
             <para>
               In these edge servers, you can lock down the policy very tightly.
 	      The smaller number of interactions with other components makes
-	      such a lockdown easier.  A dedicated system running a specialized
+	      such a lock down easier.  A dedicated system running a specialized
 	      third-party application would also be a good candidate.
             </para>
             <para>
@@ -2431,7 +2431,7 @@
 	      package-maintainer, please consider including a policy module
 	      in your package. This will allow you to secure the behavior
 	      of your application with the power of &SEL; for any user
-	      insalling your package.
+	      installing your package.
            </para>
            <para>
               One important value that &FC; testers and users bring to the




More information about the docs-commits mailing list