[PATCH 2/2] Check text for 'Ensure SELinux State is Enforcing'

Michael McConachie michael at redhat.com
Fri Sep 21 01:11:25 UTC 2012


---
 RHEL6/input/system/selinux.xml | 11 ++++++-----
 1 file changed, 6 insertions(+), 5 deletions(-)

diff --git a/RHEL6/input/system/selinux.xml b/RHEL6/input/system/selinux.xml
index 726b771..9daf617 100644
--- a/RHEL6/input/system/selinux.xml
+++ b/RHEL6/input/system/selinux.xml
@@ -110,11 +110,12 @@ the chances that it remain off during system operation.
 <Rule id="set_selinux_state">
 <title>Ensure SELinux State is Enforcing</title>
 <description>The SELinux state should be set to <tt>enforcing</tt> during
-normal system operation. To ensure the system is configured to
-boot into enforcing mode, add or correct the following line in
-<tt>/etc/selinux/config</tt>:
-<pre>SELINUX=enforcing</pre>
-</description>
+normal system operation.</description>
+<ocil>To ensure the system is configured to boot into enforcing mode, add
+or correct the following line in: <tt>/etc/selinux/config</tt> by ensuring the 
+following text is present: <tt>SELINUX=enforcing</tt>
+<pre># grep "SELINUX=enforcing" /etc/selinux/config</pre>
+If needed add the text to the file, and save it.</ocil>
 <rationale>
 Setting the SELinux state to enforcing ensures that SELinux is able to confine
 potentially compromised processes to the security policy, which is designed to
-- 
1.7.11.4


--pWyiEgJYm5f9v55/--


More information about the scap-security-guide mailing list