Bug 1473143

Summary: sestatus output has been improved
Product: Red Hat Enterprise Linux 7 Reporter: Milos Malik <mmalik>
Component: doc-SELinux_Users_and_Administrators_GuideAssignee: Lenka Kimlickova <lkimlick>
Status: CLOSED CURRENTRELEASE QA Contact: ecs-bugs
Severity: medium Docs Contact:
Priority: medium    
Version: 7.4CC: lkimlick, mjahoda, mmalik, rhel-docs
Target Milestone: rcKeywords: Documentation
Target Release: ---   
Hardware: All   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-10-16 15:31:58 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Milos Malik 2017-07-20 06:23:36 UTC
Document URL: http://jenkinscat.gsslab.pnq.redhat.com:8080/job/doc-Red_Hat_Enterprise_Linux-7-SELinux_Users_and_Administrators_Guide%20(html-single)/lastSuccessfulBuild/artifact/tmp/en-US/html-single/index.html

Section Number(s) and Name(s):
* 3.1. Confined Processes
* 4.4. Permanent Changes in SELinux States and Modes

Describe the issue:
The documentation shows the output of sestatus as seen in RHEL-6. Since that time, sestatus output improved, there is more information displayed.

Suggestions for improvement: 

# sestatus 
SELinux status:                 enabled
SELinuxfs mount:                /sys/fs/selinux
SELinux root directory:         /etc/selinux
Loaded policy name:             targeted
Current mode:                   enforcing
Mode from config file:          enforcing
Policy MLS status:              enabled
Policy deny_unknown status:     allowed
Max kernel policy version:      30
#

Additional information: