From ddd1bf38d6987c2f9652c98c466175f6053d2208 Mon Sep 17 00:00:00 2001 From: cyqsimon <28627918+cyqsimon@users.noreply.github.com> Date: Mon, 27 May 2024 23:54:20 +0800 Subject: [PATCH] chcon, runcon, semanage-fcontext: update "See also" (#12843) --- pages/linux/chcon.md | 1 + pages/linux/runcon.md | 4 ++-- pages/linux/semanage-fcontext.md | 2 +- 3 files changed, 4 insertions(+), 3 deletions(-) diff --git a/pages/linux/chcon.md b/pages/linux/chcon.md index e83bacaaf..9b37c0aab 100644 --- a/pages/linux/chcon.md +++ b/pages/linux/chcon.md @@ -1,6 +1,7 @@ # chcon > Change SELinux security context of a file or files/directories. +> See also: `secon`, `restorecon`, `semanage-fcontext`. > More information: . - View security context of a file: diff --git a/pages/linux/runcon.md b/pages/linux/runcon.md index 7d4c474cd..1127fc73a 100644 --- a/pages/linux/runcon.md +++ b/pages/linux/runcon.md @@ -1,10 +1,10 @@ # runcon > Run a program in a different SELinux security context. -> With neither context nor command, print the current security context. +> See also: `secon`. > More information: . -- Determine the current domain: +- Print the security context of the current execution context: `runcon` diff --git a/pages/linux/semanage-fcontext.md b/pages/linux/semanage-fcontext.md index 72647e1f1..c79570704 100644 --- a/pages/linux/semanage-fcontext.md +++ b/pages/linux/semanage-fcontext.md @@ -1,7 +1,7 @@ # semanage fcontext > Manage persistent SELinux security context rules on files/directories. -> See also: `semanage`, `restorecon`. +> See also: `semanage`, `matchpathcon`, `secon`, `chcon`, `restorecon`. > More information: . - List all file labelling rules: