specinfra 2.66.2 → 2.66.3

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA1:
3
- metadata.gz: da11d4c8d78efcde9e37dd56889503a7837b3b3c
4
- data.tar.gz: 04b91ce43d6b888d4739089b906a776208a6636a
3
+ metadata.gz: b4b85d1227851c39e1540056a8a1e7590ea02e65
4
+ data.tar.gz: 00bb970909c3a2251cf608aedfdf6bb2594b3fa1
5
5
  SHA512:
6
- metadata.gz: 2fb6a04e6b2327426efef5a5c651a5ea29d803764e28e941261d66c3fa8e32d0e246b276e173629b54aa05166441f73673e0fec04775c0d90bfc9aad9ece1245
7
- data.tar.gz: 027d4403172a600b79049cace4bb9a3b9bd0fd53ed51ce049b1b01f2de6e912e42b8701f7f26f4d03655fd11f2902fecf765660550933895548eae60d96c1014
6
+ metadata.gz: 9ffe659b15d44fa2045dd05916a62d2a4c04bc79c7a27e3fb9f3749317c6e529aa44a1ffd7042efddf3af86a50008e89069cea88cbb7899c6486fe8112dd84f2
7
+ data.tar.gz: 40db7a4a586ac36f143e8c4eb9e5c4af30a16b3fa37186d0a09a365f4f10a2ccc7f26e89376d5d471dc8b690761e74d498bee2524f1bf2f4d2e9bac60e69667d
@@ -2,11 +2,11 @@ class Specinfra::Command::Linux::Base::Selinux < Specinfra::Command::Base::Selin
2
2
  class << self
3
3
  def check_has_mode(mode, policy = nil)
4
4
  cmd = ""
5
- cmd += "test ! -f /etc/selinux/config || (" if mode == "disabled"
6
- cmd += "getenforce | grep -i -- #{escape(mode)}"
5
+ cmd += "test ! -f /etc/selinux/config || ( " if mode == "disabled"
6
+ cmd += "(getenforce | grep -i -- #{escape(mode)})"
7
+ cmd += " || (getenforce | grep -i -- #{escape('permissive')}) )" if mode == "disabled"
7
8
  cmd += %Q{ && grep -iE -- '^\\s*SELINUX=#{escape(mode)}\\>' /etc/selinux/config}
8
9
  cmd += %Q{ && grep -iE -- '^\\s*SELINUXTYPE=#{escape(policy)}\\>' /etc/selinux/config} if policy != nil
9
- cmd += ")" if mode == "disabled"
10
10
  cmd
11
11
  end
12
12
  end
@@ -1,3 +1,3 @@
1
1
  module Specinfra
2
- VERSION = "2.66.2"
2
+ VERSION = "2.66.3"
3
3
  end
@@ -4,24 +4,25 @@ property[:os] = nil
4
4
  set :os, :family => 'linux'
5
5
 
6
6
  describe get_command(:check_selinux_has_mode, 'disabled') do
7
- it do
8
- should eq %Q{test ! -f /etc/selinux/config || (} +
9
- %Q{getenforce | grep -i -- disabled} +
10
- %Q{ && grep -iE -- '^\\s*SELINUX=disabled\\>' /etc/selinux/config)}
11
- end
7
+ it do
8
+ should eq %Q{test ! -f /etc/selinux/config || ( (} +
9
+ %Q{getenforce | grep -i -- disabled) ||} +
10
+ %Q{ (getenforce | grep -i -- permissive) )} +
11
+ %Q{ && grep -iE -- '^\\s*SELINUX=disabled\\>' /etc/selinux/config}
12
+ end
12
13
  end
13
14
 
14
15
  describe get_command(:check_selinux_has_mode, 'permissive', nil) do
15
- it do
16
- should eq %Q{getenforce | grep -i -- permissive} +
16
+ it do
17
+ should eq %Q{(getenforce | grep -i -- permissive)} +
17
18
  %Q{ && grep -iE -- '^\\s*SELINUX=permissive\\>' /etc/selinux/config}
18
- end
19
+ end
19
20
  end
20
21
 
21
22
  describe get_command(:check_selinux_has_mode, 'enforcing', 'targeted') do
22
- it do
23
- should eq %Q{getenforce | grep -i -- enforcing} +
23
+ it do
24
+ should eq %Q{(getenforce | grep -i -- enforcing)} +
24
25
  %Q{ && grep -iE -- '^\\s*SELINUX=enforcing\\>' /etc/selinux/config} +
25
26
  %Q{ && grep -iE -- '^\\s*SELINUXTYPE=targeted\\>' /etc/selinux/config}
26
- end
27
+ end
27
28
  end
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: specinfra
3
3
  version: !ruby/object:Gem::Version
4
- version: 2.66.2
4
+ version: 2.66.3
5
5
  platform: ruby
6
6
  authors:
7
7
  - Gosuke Miyashita
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2016-12-05 00:00:00.000000000 Z
11
+ date: 2016-12-16 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: net-scp