>From 0578288afeba49df48ea04076b8c65ea9d745ac4 Mon Sep 17 00:00:00 2001 From: Shawn Wells Date: Wed, 19 Sep 2012 13:01:48 -0400 Subject: [PATCH 10/14] Created macro "service-disable-ocil-macro", mapped to service_bluetooth_disabled - Created service-disable-ocil-macro for use as macro when making OCIL checks on disabled services - Mapped OCIL of service_bluetooth_disabled as an example --- RHEL6/input/system/network/wireless.xml | 1 + RHEL6/transforms/shorthand2xccdf.xslt | 10 ++++++++++ 2 files changed, 11 insertions(+), 0 deletions(-) diff --git a/RHEL6/input/system/network/wireless.xml b/RHEL6/input/system/network/wireless.xml index 689fe69..fcf38d2 100644 --- a/RHEL6/input/system/network/wireless.xml +++ b/RHEL6/input/system/network/wireless.xml @@ -94,6 +94,7 @@ the need to install such a driver first. connections to to Bluetooth devices, which entails some security risk. Nevertheless, variation in this risk decision may be expected due to the utility of Bluetooth connectivity and its limited range. + diff --git a/RHEL6/transforms/shorthand2xccdf.xslt b/RHEL6/transforms/shorthand2xccdf.xslt index 0d8f56e..e219c3d 100644 --- a/RHEL6/transforms/shorthand2xccdf.xslt +++ b/RHEL6/transforms/shorthand2xccdf.xslt @@ -220,6 +220,16 @@ exclude-result-prefixes="xccdf xhtml"> # chkconfig off + + Run the following command to verify the service has been + disabled: + # chkconfig --list + Output should indicate the service has been disabled at all runlevels, + as shown in the example below: + # chkconfig --list + 0:off 1:off 2:off 3:off 4:off 5:off 6:off + + The service can be enabled with the following command: # chkconfig on -- 1.7.1