diff options
author | Chris PeBenito <cpebenito@tresys.com> | 2009-08-31 09:57:55 -0400 |
---|---|---|
committer | Chris PeBenito <cpebenito@tresys.com> | 2009-08-31 09:57:55 -0400 |
commit | da4332a3c5bf5d31824b03f7b90194f80db70957 (patch) | |
tree | fa5c52de5d9e810790b05e9f3ad1cd6544f5e552 | |
parent | 6774578327b18b3ab87a629c0ee622e6a6f0e251 (diff) |
man page update from dan.
-rw-r--r-- | man/man8/rsync_selinux.8 | 18 | ||||
-rw-r--r-- | man/man8/samba_selinux.8 | 4 |
2 files changed, 15 insertions, 7 deletions
diff --git a/man/man8/rsync_selinux.8 b/man/man8/rsync_selinux.8 index 0214f670..ad9ccf5c 100644 --- a/man/man8/rsync_selinux.8 +++ b/man/man8/rsync_selinux.8 @@ -21,10 +21,18 @@ would need to label the directory with the chcon tool. .TP chcon -t public_content_t /var/rsync .TP -If you want to make this permanant, i.e. survive a relabel, you must add an entry to the file_contexts.local file. -.EX -/etc/selinux/POLICYTYPE/contexts/files/file_contexts.local -/var/rsync(/.*)? system_u:object_r:public_content_t +.TP +To make this change permanent (survive a relabel), use the semanage command to add the change to file context configuration: +.TP +semanage fcontext -a -t public_content_t "/var/rsync(/.*)?" +.TP +This command adds the following entry to /etc/selinux/POLICYTYPE/contexts/files/file_contexts.local: +.TP +/var/rsync(/.*)? system_u:object_r:publix_content_t:s0 +.TP +Run the restorecon command to apply the changes: +.TP +restorecon -R -v /var/rsync/ .EE .SH SHARING FILES @@ -41,4 +49,4 @@ system-config-selinux is a GUI tool available to customize SELinux policy settin This manual page was written by Dan Walsh <dwalsh@redhat.com>. .SH "SEE ALSO" -selinux(8), rsync(1), chcon(1), setsebool(8) +selinux(8), rsync(1), chcon(1), setsebool(8), semanage(8) diff --git a/man/man8/samba_selinux.8 b/man/man8/samba_selinux.8 index 3357afc1..14498e11 100644 --- a/man/man8/samba_selinux.8 +++ b/man/man8/samba_selinux.8 @@ -20,7 +20,7 @@ semanage fcontext -a -t samba_share_t "/var/eng(/.*)?" .TP This command adds the following entry to /etc/selinux/POLICYTYPE/contexts/files/file_contexts.local: .TP -/var/eng(/.*)? system_u:object_r:samba_share_t +/var/eng(/.*)? system_u:object_r:samba_share_t:s0 .TP Run the restorecon command to apply the changes: .TP @@ -53,4 +53,4 @@ system-config-selinux is a GUI tool available to customize SELinux policy settin This manual page was written by Dan Walsh <dwalsh@redhat.com>. .SH "SEE ALSO" -selinux(8), samba(7), chcon(1), setsebool(8) +selinux(8), samba(7), chcon(1), setsebool(8), semanage(8) |