summaryrefslogtreecommitdiff
path: root/man/sd_bus_creds_get_pid.xml
diff options
context:
space:
mode:
authorLennart Poettering <lennart@poettering.net>2014-02-10 12:32:03 +0100
committerLennart Poettering <lennart@poettering.net>2014-02-10 13:18:16 +0100
commit82adf6af7c72b852449346835f33184a841b4796 (patch)
tree0dd1c4c6dcdd9760df65300e15bd3b53b5aad553 /man/sd_bus_creds_get_pid.xml
parent0d3f7bb3a5bc6d5c0712f88a080fed388981bca3 (diff)
nspawn,man: use a common vocabulary when referring to selinux security contexts
Let's always call the security labels the same way: SMACK: "Smack Label" SELINUX: "SELinux Security Context" And the low-level encapsulation is called "seclabel". Now let's hope we stick to this vocabulary in future, too, and don't mix "label"s and "security contexts" and so on wildly.
Diffstat (limited to 'man/sd_bus_creds_get_pid.xml')
-rw-r--r--man/sd_bus_creds_get_pid.xml2
1 files changed, 1 insertions, 1 deletions
diff --git a/man/sd_bus_creds_get_pid.xml b/man/sd_bus_creds_get_pid.xml
index 40de81f82e..d33533170f 100644
--- a/man/sd_bus_creds_get_pid.xml
+++ b/man/sd_bus_creds_get_pid.xml
@@ -333,7 +333,7 @@ along with systemd; If not, see <http://www.gnu.org/licenses/>.
but will check the bounding capabilities mask.</para>
<para><function>sd_bus_creds_get_selinux_context</function> will
- retrieve the SELinux context of the process.</para>
+ retrieve the SELinux security context (label) of the process.</para>
<para><function>sd_bus_creds_get_audit_session_id</function> will
retrieve the audit session identifier of the process.</para>