Bug 1127096

Summary: Procedure 4.1. Starting Daemons Automatically is not well defined
Product: Red Hat Enterprise Linux 7 Reporter: Sergio Ocón-Cárdenas <soconcar>
Component: doc-SELinux_Users_and_Administrators_GuideAssignee: Bara Ancincova <bancinco>
Status: CLOSED DUPLICATE QA Contact: ecs-bugs
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 7.0Keywords: Documentation
Target Milestone: rc   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2014-09-01 11:25:18 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Sergio Ocón-Cárdenas 2014-08-06 06:59:40 UTC
Description of problem:
In the documentation for Procedure 4.1 it is stated:
 To configure the auditd and rsyslogd daemons to automatically start at boot, run the following commands as the root user:

    ~]# chkconfig --levels 2345 auditd on

    ~]# chkconfig --levels 2345 rsyslog on

    Use the systemctl status service-name.service command to check if these services are running, for example: 

Version-Release number of selected component (if applicable):


How reproducible:
Always

Steps to Reproduce:
1.
2.
3.

Actual results:


Expected results:
Documentation should say:
 To configure the auditd and rsyslogd daemons to automatically start at boot, run the following commands as the root user
# systemctl is-enabled auditd
# systemctl is-enabled rsyslog

or run the following commands and serach for enabled in the Loaded (/usr/lib.../auditd.service;enabled) line
#systemctl status auditd
#systemctl status rsyslog



Additional info:

Comment 2 Sergio Ocón-Cárdenas 2014-08-06 07:53:06 UTC
Documentation should say:
 To configure the auditd and rsyslogd daemons to automatically start at boot, run the following commands as the root user:
#systemctl enable auditd.service
#systemctl enable rsyslog.service


Use the systemctl status service-name.service command to check if these services are running, for example: 
# systemctl is-enabled auditd
# systemctl is-enabled rsyslog

or run the following commands and search for enabled in the Loaded line (/usr/lib.../auditd.service;enabled)
#systemctl status auditd | grep enabled
#systemctl status rsyslog | grep enabled