serverspec 0.6.29 → 0.6.30

Sign up to get free protection for your applications and to get access to all the features.
@@ -18,9 +18,10 @@ module Serverspec
18
18
 
19
19
  def check_selinux(mode)
20
20
  cmd = ""
21
- cmd += "test ! -f /etc/selinux/config || " if mode == "disabled"
22
- cmd += "(getenforce | grep -i -- #{escape(mode)} "
23
- cmd += "&& grep -i -- ^SELINUX=#{escape(mode)}$ /etc/selinux/config)"
21
+ cmd += "test ! -f /etc/selinux/config || (" if mode == "disabled"
22
+ cmd += "getenforce | grep -i -- #{escape(mode)} "
23
+ cmd += "&& grep -i -- ^SELINUX=#{escape(mode)}$ /etc/selinux/config"
24
+ cmd += ")" if mode == "disabled"
24
25
  cmd
25
26
  end
26
27
 
@@ -1,3 +1,3 @@
1
1
  module Serverspec
2
- VERSION = "0.6.29"
2
+ VERSION = "0.6.30"
3
3
  end
@@ -4,12 +4,12 @@ include Serverspec::Helper::Debian
4
4
 
5
5
  describe selinux do
6
6
  it { should be_enforcing }
7
- its(:command) { should eq "(getenforce | grep -i -- enforcing && grep -i -- ^SELINUX=enforcing$ /etc/selinux/config)" }
7
+ its(:command) { should eq "getenforce | grep -i -- enforcing && grep -i -- ^SELINUX=enforcing$ /etc/selinux/config" }
8
8
  end
9
9
 
10
10
  describe selinux do
11
11
  it { should be_permissive }
12
- its(:command) { should eq "(getenforce | grep -i -- permissive && grep -i -- ^SELINUX=permissive$ /etc/selinux/config)" }
12
+ its(:command) { should eq "getenforce | grep -i -- permissive && grep -i -- ^SELINUX=permissive$ /etc/selinux/config" }
13
13
  end
14
14
 
15
15
  describe selinux do
@@ -4,12 +4,12 @@ include Serverspec::Helper::Gentoo
4
4
 
5
5
  describe selinux do
6
6
  it { should be_enforcing }
7
- its(:command) { should eq "(getenforce | grep -i -- enforcing && grep -i -- ^SELINUX=enforcing$ /etc/selinux/config)" }
7
+ its(:command) { should eq "getenforce | grep -i -- enforcing && grep -i -- ^SELINUX=enforcing$ /etc/selinux/config" }
8
8
  end
9
9
 
10
10
  describe selinux do
11
11
  it { should be_permissive }
12
- its(:command) { should eq "(getenforce | grep -i -- permissive && grep -i -- ^SELINUX=permissive$ /etc/selinux/config)" }
12
+ its(:command) { should eq "getenforce | grep -i -- permissive && grep -i -- ^SELINUX=permissive$ /etc/selinux/config" }
13
13
  end
14
14
 
15
15
  describe selinux do
@@ -4,12 +4,12 @@ include Serverspec::Helper::RedHat
4
4
 
5
5
  describe selinux do
6
6
  it { should be_enforcing }
7
- its(:command) { should eq "(getenforce | grep -i -- enforcing && grep -i -- ^SELINUX=enforcing$ /etc/selinux/config)" }
7
+ its(:command) { should eq "getenforce | grep -i -- enforcing && grep -i -- ^SELINUX=enforcing$ /etc/selinux/config" }
8
8
  end
9
9
 
10
10
  describe selinux do
11
11
  it { should be_permissive }
12
- its(:command) { should eq "(getenforce | grep -i -- permissive && grep -i -- ^SELINUX=permissive$ /etc/selinux/config)" }
12
+ its(:command) { should eq "getenforce | grep -i -- permissive && grep -i -- ^SELINUX=permissive$ /etc/selinux/config" }
13
13
  end
14
14
 
15
15
  describe selinux do
metadata CHANGED
@@ -1,7 +1,7 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: serverspec
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.6.29
4
+ version: 0.6.30
5
5
  prerelease:
6
6
  platform: ruby
7
7
  authors:
@@ -9,7 +9,7 @@ authors:
9
9
  autorequire:
10
10
  bindir: bin
11
11
  cert_chain: []
12
- date: 2013-07-13 00:00:00.000000000 Z
12
+ date: 2013-07-14 00:00:00.000000000 Z
13
13
  dependencies:
14
14
  - !ruby/object:Gem::Dependency
15
15
  name: net-ssh