[PATCH 15/21] Renamed OVAL in set_selinux_state

Shawn Wells shawn.d.wells at gmail.com
Sat Mar 30 00:29:10 UTC 2013


-------------- next part --------------
>From 318ef83f6bb7b931031527136797b3a84654860e Mon Sep 17 00:00:00 2001
From: Shawn Wells <shawn at redhat.com>
Date: Fri, 29 Mar 2013 20:03:21 -0400
Subject: [PATCH 15/21] Renamed OVAL in set_selinux_state
 Renamed OVAL to match XCCDF rule name

---
 RHEL6/input/checks/selinux_mode.xml      |   32 ------------------------------
 RHEL6/input/checks/set_selinux_state.xml |   32 ++++++++++++++++++++++++++++++
 RHEL6/input/system/selinux.xml           |    2 +-
 3 files changed, 33 insertions(+), 33 deletions(-)
 delete mode 100644 RHEL6/input/checks/selinux_mode.xml
 create mode 100644 RHEL6/input/checks/set_selinux_state.xml

diff --git a/RHEL6/input/checks/selinux_mode.xml b/RHEL6/input/checks/selinux_mode.xml
deleted file mode 100644
index 2a1c4ca..0000000
--- a/RHEL6/input/checks/selinux_mode.xml
+++ /dev/null
@@ -1,32 +0,0 @@
-<def-group>
-  <definition class="compliance" id="selinux_mode" version="1">
-    <metadata>
-      <title>SELinux Enforcing</title>
-      <affected family="unix">
-        <platform>Red Hat Enterprise Linux 6</platform>
-      </affected>
-      <description>The SELinux state should be enforcing the local policy.</description>
-    </metadata>
-    <criteria operator="AND">
-      <criterion comment="enforce is disabled" test_ref="test_etc_selinux_config" />
-    </criteria>
-  </definition>
-
-  <ind:textfilecontent54_test check="all" check_existence="all_exist" comment="/selinux/enforce is 1" id="test_etc_selinux_config" version="1">
-    <ind:object object_ref="object_etc_selinux_config" />
-    <ind:state state_ref="state_etc_selinux_config" />
-  </ind:textfilecontent54_test>
-
-  <ind:textfilecontent54_object id="object_etc_selinux_config" version="1">
-    <ind:path>/etc/selinux</ind:path>
-    <ind:filename>config</ind:filename>
-    <ind:pattern operation="pattern match">^SELINUX=(.*)$</ind:pattern>
-    <ind:instance datatype="int">1</ind:instance>
-  </ind:textfilecontent54_object>
-
-  <ind:textfilecontent54_state id="state_etc_selinux_config" version="1">
-    <ind:subexpression datatype="string" operation="equals" var_check="all" var_ref="var_selinux_state_name" />
-  </ind:textfilecontent54_state>
-
-  <external_variable comment="external variable for selinux state" datatype="string" id="var_selinux_state_name" version="1" />
-</def-group>
diff --git a/RHEL6/input/checks/set_selinux_state.xml b/RHEL6/input/checks/set_selinux_state.xml
new file mode 100644
index 0000000..2a1c4ca
--- /dev/null
+++ b/RHEL6/input/checks/set_selinux_state.xml
@@ -0,0 +1,32 @@
+<def-group>
+  <definition class="compliance" id="selinux_mode" version="1">
+    <metadata>
+      <title>SELinux Enforcing</title>
+      <affected family="unix">
+        <platform>Red Hat Enterprise Linux 6</platform>
+      </affected>
+      <description>The SELinux state should be enforcing the local policy.</description>
+    </metadata>
+    <criteria operator="AND">
+      <criterion comment="enforce is disabled" test_ref="test_etc_selinux_config" />
+    </criteria>
+  </definition>
+
+  <ind:textfilecontent54_test check="all" check_existence="all_exist" comment="/selinux/enforce is 1" id="test_etc_selinux_config" version="1">
+    <ind:object object_ref="object_etc_selinux_config" />
+    <ind:state state_ref="state_etc_selinux_config" />
+  </ind:textfilecontent54_test>
+
+  <ind:textfilecontent54_object id="object_etc_selinux_config" version="1">
+    <ind:path>/etc/selinux</ind:path>
+    <ind:filename>config</ind:filename>
+    <ind:pattern operation="pattern match">^SELINUX=(.*)$</ind:pattern>
+    <ind:instance datatype="int">1</ind:instance>
+  </ind:textfilecontent54_object>
+
+  <ind:textfilecontent54_state id="state_etc_selinux_config" version="1">
+    <ind:subexpression datatype="string" operation="equals" var_check="all" var_ref="var_selinux_state_name" />
+  </ind:textfilecontent54_state>
+
+  <external_variable comment="external variable for selinux state" datatype="string" id="var_selinux_state_name" version="1" />
+</def-group>
diff --git a/RHEL6/input/system/selinux.xml b/RHEL6/input/system/selinux.xml
index 0659a37..6f519d4 100644
--- a/RHEL6/input/system/selinux.xml
+++ b/RHEL6/input/system/selinux.xml
@@ -121,7 +121,7 @@ prevent them from causing damage to the system or further elevating their
 privileges.
 </rationale>
 <ident cce="26969-6" />
-<oval id="selinux_mode" value="var_selinux_state_name"/>
+<oval id="set_selinux_state:" value="var_selinux_state_name"/>
 <ref nist="AC-3,AC-4,AC-6,AU-9" disa="22,32,26"/>
 <tested by="DS" on="20121024"/>
 </Rule>
-- 
1.7.1



More information about the scap-security-guide mailing list