>From aebe6fb764610f674fa529f74944b108ed0212ec Mon Sep 17 00:00:00 2001 From: Michael McConachie Date: Thu, 20 Sep 2012 18:11:25 -0700 Subject: [PATCH 2/2] Check text for 'Ensure SELinux State is Enforcing' --- RHEL6/input/system/selinux.xml | 11 ++++++----- 1 file changed, 6 insertions(+), 5 deletions(-) diff --git a/RHEL6/input/system/selinux.xml b/RHEL6/input/system/selinux.xml index 726b771..9daf617 100644 --- a/RHEL6/input/system/selinux.xml +++ b/RHEL6/input/system/selinux.xml @@ -110,11 +110,12 @@ the chances that it remain off during system operation. Ensure SELinux State is Enforcing The SELinux state should be set to enforcing during -normal system operation. To ensure the system is configured to -boot into enforcing mode, add or correct the following line in -/etc/selinux/config: -
SELINUX=enforcing
-
+normal system operation. +To ensure the system is configured to boot into enforcing mode, add +or correct the following line in: /etc/selinux/config by ensuring the +following text is present: SELINUX=enforcing +
# grep "SELINUX=enforcing" /etc/selinux/config
+If needed add the text to the file, and save it.
Setting the SELinux state to enforcing ensures that SELinux is able to confine potentially compromised processes to the security policy, which is designed to -- 1.7.11.4