>From cfa1dd59ef510cd0266b6b8a862fd0049210f8d9 Mon Sep 17 00:00:00 2001 From: Shawn Wells Date: Sun, 13 Apr 2014 01:02:42 -0400 Subject: [PATCH 04/26] Moved RHEL6 selinux_policytype.sh to shared/ [shawn@SSG-RHEL6 bash]$ pwd /var/www/html/scap-security-guide/RHEL/6/input/fixes/bash [shawn@SSG-RHEL6 bash]$ git mv selinux_policytype.sh ../../../../../shared/fixes/bash/ [shawn@SSG-RHEL6 bash]$ ln -s ../../../../../shared/fixes/bash/selinux_policytype.sh . [shawn@SSG-RHEL6 bash]$ git add selinux_policytype.sh ; git add ../../../../../shared/fixes/bash/selinux_policytype.sh ; git commit --- RHEL/6/input/fixes/bash/selinux_policytype.sh | 9 +-------- shared/fixes/bash/selinux_policytype.sh | 8 ++++++++ 2 files changed, 9 insertions(+), 8 deletions(-) mode change 100644 => 120000 RHEL/6/input/fixes/bash/selinux_policytype.sh create mode 100644 shared/fixes/bash/selinux_policytype.sh diff --git a/RHEL/6/input/fixes/bash/selinux_policytype.sh b/RHEL/6/input/fixes/bash/selinux_policytype.sh deleted file mode 100644 index 7bdceb7..0000000 --- a/RHEL/6/input/fixes/bash/selinux_policytype.sh +++ /dev/null @@ -1,8 +0,0 @@ -source ./templates/support.sh -populate var_selinux_policy_name - -grep -q ^SELINUXTYPE /etc/selinux/config && \ - sed -i "s/SELINUXTYPE=.*/SELINUXTYPE=$var_selinux_policy_name/g" /etc/selinux/config -if ! [ $? -eq 0 ]; then - echo "SELINUXTYPE=$var_selinux_policy_name" >> /etc/selinux/config -fi diff --git a/RHEL/6/input/fixes/bash/selinux_policytype.sh b/RHEL/6/input/fixes/bash/selinux_policytype.sh new file mode 120000 index 0000000..3f2ba07 --- /dev/null +++ b/RHEL/6/input/fixes/bash/selinux_policytype.sh @@ -0,0 +1 @@ +../../../../../shared/fixes/bash/selinux_policytype.sh \ No newline at end of file diff --git a/shared/fixes/bash/selinux_policytype.sh b/shared/fixes/bash/selinux_policytype.sh new file mode 100644 index 0000000..7bdceb7 --- /dev/null +++ b/shared/fixes/bash/selinux_policytype.sh @@ -0,0 +1,8 @@ +source ./templates/support.sh +populate var_selinux_policy_name + +grep -q ^SELINUXTYPE /etc/selinux/config && \ + sed -i "s/SELINUXTYPE=.*/SELINUXTYPE=$var_selinux_policy_name/g" /etc/selinux/config +if ! [ $? -eq 0 ]; then + echo "SELINUXTYPE=$var_selinux_policy_name" >> /etc/selinux/config +fi -- 1.7.1