Bug 987236

Summary: Possible errors found in this guide
Product: Red Hat Enterprise Linux 6 Reporter: Noriko Mizumoto <noriko>
Component: doc-SELinux_Managing_Confined_Services_GuideAssignee: Tomas Capek <tcapek>
Status: CLOSED CURRENTRELEASE QA Contact: ecs-bugs
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 6.4Keywords: Documentation
Target Milestone: rc   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-11-26 12:34:49 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Noriko Mizumoto 2013-07-23 03:32:08 UTC
I will file any possible errors found in this guide here.

[NFS Chapter]
"From the <ulink url="http://www.redhat.com/docs/manuals/linux/RHL-9-Manual/ref-guide/ch-nfs.html&quot;&gt;Red Hat Linux Reference Guide</ulink>:
NFS (Network File System) allows hosts to mount partitions on a remote system and use them as though they are local file systems. This allows the system administrator to store resources in a central location on the network, providing authorized users continuous access to them."

The link is for RHL-9-Manual, and this does not exist.
This link should be updated, and the para be reviewed accordingly.

Comment 1 Noriko Mizumoto 2013-07-23 03:44:05 UTC
[BIND Chapter]
"SELinux is based on the least level of access required for a service to run. Services can be run in a variety of ways; therefore, you must tell SELinux how you are running services. The following Booleans allow you to tell SELinux how you are running NFS:"

This para is for BIND chapter, thus the Booleans are for BIND instead of NFS.
The last sentence should read 'The following Booleans allow you to tell SELinux how you are running BIND (or named).

Comment 5 Tomas Capek 2013-08-06 17:46:36 UTC
I've rolled in changes from RHEL7 working version of the docs:

documentation-devel.engineering.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html-single/Managing_Confined_Services/index.html

Red_Hat_Enterprise_Linux-Managing_Confined_Services-6-en-US-4-0.2

Please review.

Comment 6 Noriko Mizumoto 2013-08-09 04:43:55 UTC
Another possible typo found, could you please check?

----------------------------------------
Chapter: Postfix -> Postfix and SELinux
2. Run ps -eZ | grep postfix to view the postfix processes:
ps -eZ | grep postfix
system_u:system_r:postfix_master_t:s0 1651 ?   00:00:00 master
system_u:system_r:postfix_pickup_t:s0 1662 ?   00:00:00 pickup
system_u:system_r:postfix_qmgr_t:s0 1663 ?     00:00:00 qmgr

 For example, the SELinux context associated with the Postfix master process is unconfined_u:system_r:postfix_master_t:s0. ....
----------------------------------------

* SELinux context described in the setence is different from the output.
The output says:"system_u:system_r:postfix_master_t:s0"
The sentence says:"unconfined_u:system_r:postfix_master_t:s0"

Comment 7 Tomas Capek 2013-08-19 15:21:56 UTC
Good catch, thank you for reporting it.

Fixed in:

http://documentation-devel.engineering.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html-single/Managing_Confined_Services/index.html#sect-Managing_Confined_Services-rsync-Postfix_and_SELinux

Red_Hat_Enterprise_Linux-Managing_Confined_Services-6-en-US-4-0.3