specinfra 2.42.2 → 2.43.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA1:
3
- metadata.gz: 4ea31c3d4e34d354e605356de9b60c1775c637e9
4
- data.tar.gz: c3f7cd796806023a44a23d1deb6ab105aecb2377
3
+ metadata.gz: 1fe07b3ec871ed35a8bfbf4d77a056c3c3a8c0a4
4
+ data.tar.gz: 4137b8fd9588bdd4d9c6b82c4495fbc5329c35b1
5
5
  SHA512:
6
- metadata.gz: 68ebe02f33132a5862ec46f503ab75748415ec423f7261e234e7901ad6481c77496ff550634cf0eedcd19fe68153d5727a3adafa7c0ea8cac582470682051259
7
- data.tar.gz: 2c5c00f86f0020a6c69241aaa79cd5e37ce6d91887ad8eed33e8eda45f120f0cbba7ac0f3f81bb3122940cdef0370fab68b3f87e15ab32e6c9d1f22f3ccaa5c6
6
+ metadata.gz: 2eb1e11b60d1fbab945161326d5659f1247d150185d4174ce3426a2de58a4d25fdcb1b9349f424f7cec163dbcb0366f48f9a4ad689b5d691a119c7a9ab0d61b1
7
+ data.tar.gz: e09f478345dc4ec163342774f115dc6afcb6b19a1208b2b0965ac4b9c5612f0218b4b71296e6fc02db1fe6113f11fa1703c7d261196fa0d95f6c17cabe6d4413
@@ -1,10 +1,11 @@
1
1
  class Specinfra::Command::Linux::Base::Selinux < Specinfra::Command::Base::Selinux
2
2
  class << self
3
- def check_has_mode(mode)
3
+ def check_has_mode(mode, policy = nil)
4
4
  cmd = ""
5
5
  cmd += "test ! -f /etc/selinux/config || (" if mode == "disabled"
6
- cmd += "getenforce | grep -i -- #{escape(mode)} "
7
- cmd += "&& grep -i -- ^SELINUX=#{escape(mode)}$ /etc/selinux/config"
6
+ cmd += "getenforce | grep -i -- #{escape(mode)}"
7
+ cmd += %Q{ && grep -iE -- '^\\s*SELINUX=#{escape(mode)}\\>' /etc/selinux/config}
8
+ cmd += %Q{ && grep -iE -- '^\\s*SELINUXTYPE=#{escape(policy)}\\>' /etc/selinux/config} if policy != nil
8
9
  cmd += ")" if mode == "disabled"
9
10
  cmd
10
11
  end
@@ -1,3 +1,3 @@
1
1
  module Specinfra
2
- VERSION = "2.42.2"
2
+ VERSION = "2.43.0"
3
3
  end
@@ -4,5 +4,24 @@ property[:os] = nil
4
4
  set :os, :family => 'linux'
5
5
 
6
6
  describe get_command(:check_selinux_has_mode, 'disabled') do
7
- it { should eq 'test ! -f /etc/selinux/config || (getenforce | grep -i -- disabled && grep -i -- ^SELINUX=disabled$ /etc/selinux/config)' }
7
+ it do
8
+ should eq %Q{test ! -f /etc/selinux/config || (} +
9
+ %Q{getenforce | grep -i -- disabled} +
10
+ %Q{ && grep -iE -- '^\\s*SELINUX=disabled\\>' /etc/selinux/config)}
11
+ end
12
+ end
13
+
14
+ describe get_command(:check_selinux_has_mode, 'permissive', nil) do
15
+ it do
16
+ should eq %Q{getenforce | grep -i -- permissive} +
17
+ %Q{ && grep -iE -- '^\\s*SELINUX=permissive\\>' /etc/selinux/config}
18
+ end
19
+ end
20
+
21
+ describe get_command(:check_selinux_has_mode, 'enforcing', 'targeted') do
22
+ it do
23
+ should eq %Q{getenforce | grep -i -- enforcing} +
24
+ %Q{ && grep -iE -- '^\\s*SELINUX=enforcing\\>' /etc/selinux/config} +
25
+ %Q{ && grep -iE -- '^\\s*SELINUXTYPE=targeted\\>' /etc/selinux/config}
26
+ end
8
27
  end
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: specinfra
3
3
  version: !ruby/object:Gem::Version
4
- version: 2.42.2
4
+ version: 2.43.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Gosuke Miyashita
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2015-08-27 00:00:00.000000000 Z
11
+ date: 2015-08-29 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: net-scp