[uefi-secure-boot-guide] master: Fix kerenel capitilization (437ecf9)

sparks at fedoraproject.org sparks at fedoraproject.org
Fri Feb 1 21:46:25 UTC 2013


Repository : http://git.fedorahosted.org/git/?p=docs/uefi-secure-boot-guide.git

On branch  : master

>---------------------------------------------------------------

commit 437ecf9bf7d521e4e73f9a8e38ad43c6a1f80176
Author: Josh Bressers <josh at bress.net>
Date:   Fri Feb 1 10:57:11 2013 -0600

    Fix kerenel capitilization


>---------------------------------------------------------------

 en-US/Implementation_of_Secure_Boot.xml |    2 +-
 en-US/What_is_Secure_Boot.xml           |    2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/en-US/Implementation_of_Secure_Boot.xml b/en-US/Implementation_of_Secure_Boot.xml
index 06e2463..4365fd3 100644
--- a/en-US/Implementation_of_Secure_Boot.xml
+++ b/en-US/Implementation_of_Secure_Boot.xml
@@ -37,7 +37,7 @@ contains the public key used to sign kerenl modules.
 		</para>
 		<para>
 		Kernel Modules: These are signed with a private key generated
-during build. This key is not saved, a new key is used with each Kernel
+during build. This key is not saved, a new key is used with each kernel
 build.
 		</para>
 		<para>
diff --git a/en-US/What_is_Secure_Boot.xml b/en-US/What_is_Secure_Boot.xml
index b13206e..95de533 100644
--- a/en-US/What_is_Secure_Boot.xml
+++ b/en-US/What_is_Secure_Boot.xml
@@ -25,7 +25,7 @@ extend this chain of trust down into user binaries, but that moves us
 outside of the concept of Secure Boot and into another topic.
 		</para>
 		<para>
-		&PRODUCT; has expanded the chain of trust into the Kernel.
+		&PRODUCT; has expanded the chain of trust into the kernel.
 Verification happens as far as only loading signed kernel modules, but it
 does not extend to user space applications. We can be certain that no
 unsigned executable code is present until the initial ramdisk (initrd) is loaded. Since



More information about the docs-commits mailing list