Integrated documentation review comments

Signed-off-by: Vasu1105 <vasundhara.jagdale@chef.io>
This commit is contained in:
Vasu1105 2021-04-21 11:38:09 +05:30
parent 58e30cfa81
commit 6f06669561

View file

@ -11,9 +11,9 @@ platform = "linux"
parent = "inspec/resources/os"
+++
Use the `selinux` Chef InSpec audit resource to test the state/mode of SELinux policy.
Use the `selinux` Chef InSpec audit resource to test the state and mode of SELinux policy.
selinux resource extracts and exposes data reported by the command 'sestatus'
The `selinux` resource extracts and exposes data reported by the `sestatus` command.
## Availability
@ -25,7 +25,7 @@ This resource is distributed along with Chef InSpec itself. You can use it autom
## Syntax
The `selinux` Chef InSpec resource block tests the state/mode of the SELinux policy.
The `selinux` Chef InSpec resource block tests the state and mode of SELinux policy.
describe selinux do
it { should be_installed }
@ -38,14 +38,14 @@ The `selinux` Chef InSpec resource block tests the state/mode of the SELinux pol
The following examples show how to use this Chef InSpec selinux resource.
### Test if selinux is installed and enabled
### Test if SELinux is installed and enabled
describe selinux do
it { should be_installed }
it { should_not be_disabled }
end
### Test if selinux is enabled and running in enforcing mode
### Test if SELinux is enabled and running in enforcing mode
describe selinux do
it { should_not be_disabled }
@ -58,24 +58,24 @@ For a full list of available matchers, please visit our [matchers page](/inspec/
### be_installed
The `be_installed` matcher tests if the selinux is installed on the system:
The `be_installed` matcher tests if the SELinux is installed on the system:
it { should be_installed }
### be_disabled
The `be_disabled` matcher tests if the selinux is disabled on the system:
The `be_disabled` matcher tests if the SELinux is disabled on the system:
it { should be_disabled }
### be_enforcing
The `be_enforcing` matcher tests if the selinux mode is set to enforcing:
The `be_enforcing` matcher tests if the SELinux mode is set to enforcing:
it { should be_enforcing }
### be_permissive
The `be_permissive` matcher tests if the selinux mode is set to permissive:
The `be_permissive` matcher tests if the SELinux mode is set to permissive:
it { should be_permissive }