Fix quoting in SELinux code blocks

Signed-off-by: Ondrej Mosnacek <omosnace@redhat.com>
This commit is contained in:
Ondrej Mosnacek 2020-10-29 21:14:11 +01:00 committed by pbokoc
parent 114da283dc
commit 77a636998d
3 changed files with 7 additions and 4 deletions

View file

@ -17,13 +17,14 @@ This procedure assumes that the [package]*selinux-policy-targeted*, [package]*se
. Edit the `/etc/selinux/config` file as follows:
+
[subs="quotes"]
----
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of enforcing.
# disabled - No SELinux policy is loaded.
SELINUX=pass:quotes[*enforcing*]
SELINUX=*enforcing*
# SELINUXTYPE= can take one of these two values:
# targeted - Targeted processes are protected,
# mls - Multi Level Security protection.

View file

@ -11,13 +11,14 @@ To permanently change mode to permissive, follow the procedure below:
. Edit the `/etc/selinux/config` file as follows:
+
[subs="quotes"]
----
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of enforcing.
# disabled - No SELinux policy is loaded.
SELINUX=pass:quotes[*permissive*]
SELINUX=*permissive*
# SELINUXTYPE= can take one of these two values:
# targeted - Targeted processes are protected,
# mls - Multi Level Security protection.

View file

@ -16,6 +16,7 @@ To permanently disable SELinux, follow the procedure below:
. Configure [option]`SELINUX=disabled` in the `/etc/selinux/config` file:
+
[subs="quotes"]
----
# This file controls the state of SELinux on the system.
@ -23,7 +24,7 @@ To permanently disable SELinux, follow the procedure below:
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of enforcing.
# disabled - No SELinux policy is loaded.
SELINUX=pass:quotes[*disabled*]
SELINUX=*disabled*
# SELINUXTYPE= can take one of these two values:
# targeted - Targeted processes are protected,
# mls - Multi Level Security protection.
@ -33,6 +34,6 @@ SELINUXTYPE=targeted
. Reboot your system. After reboot, confirm that the [command]`getenforce` command returns `Disabled`:
+
----
`~]$`pass:attributes[{blank}] pass:attributes[{blank}][command]`getenforce`
~]$ getenforce
Disabled
----