[PATCH 04/20] Fixed spelling errors.

Michele Newman mnewman at redhat.com
Wed Oct 31 01:26:29 UTC 2012


---
 RHEL6/input/system/logging.xml | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/RHEL6/input/system/logging.xml b/RHEL6/input/system/logging.xml
index c5a0ddb..1e0643a 100644
--- a/RHEL6/input/system/logging.xml
+++ b/RHEL6/input/system/logging.xml
@@ -187,8 +187,8 @@ To see the permissions of a given log file, run the following command:
 The permissions should be 600, or more restrictive.
 </ocil>
 <rationale>Log files can contain valuable information regarding system
-configuratation. If the system log files are not protected unauthorized
-users could change the logged data, eliminaating their foresive value.
+configuration. If the system log files are not protected unauthorized
+users could change the logged data, eliminating their forensic value.
 </rationale>
 <ident cce="18095-0" />
 <oval id="rsyslog_files_permissions" />
-- 
1.8.0



More information about the scap-security-guide mailing list