Fix setenforce man page, from Miroslav Grepl

This commit is contained in:
Dan Walsh 2011-12-06 10:43:58 -05:00
parent de1ce20f11
commit e9493af009
2 changed files with 20 additions and 1 deletions

View File

@ -95,6 +95,22 @@ index 8674e37..89bb4d3 100644
.BR selinux_set_callback (3),
.BR selinux (8)
-
diff --git a/libselinux/man/man8/setenforce.8 b/libselinux/man/man8/setenforce.8
index 8a010d6..9a779db 100644
--- a/libselinux/man/man8/setenforce.8
+++ b/libselinux/man/man8/setenforce.8
@@ -7,11 +7,6 @@ setenforce \- modify the mode SELinux is running in.
.SH "DESCRIPTION"
Use Enforcing or 1 to put SELinux in enforcing mode.
Use Permissive or 0 to put SELinux in permissive mode.
-You need to modify
-.I /etc/grub.conf
-or
-.I /etc/selinux/config
-to disable SELinux.
.SH AUTHOR
Dan Walsh, <dwalsh@redhat.com>
diff --git a/libselinux/src/callbacks.c b/libselinux/src/callbacks.c
index b245364..7c47222 100644
--- a/libselinux/src/callbacks.c

View File

@ -7,7 +7,7 @@
Summary: SELinux library and simple utilities
Name: libselinux
Version: 2.1.8
Release: 1%{?dist}
Release: 2%{?dist}
License: Public Domain
Group: System Environment/Libraries
Source: %{name}-%{version}.tgz
@ -231,6 +231,9 @@ rm -rf %{buildroot}
%{ruby_sitearch}/selinux.so
%changelog
* Tue Dec 6 2011 Dan Walsh <dwalsh@redhat.com> - 2.1.8-2
- Fix setenforce man page, from Miroslav Grepl
* Tue Dec 6 2011 Dan Walsh <dwalsh@redhat.com> - 2.1.8-1
- Upgrade to upstream
* selinuxswig_python.i: don't make syscall if it won't change anything