diff --git a/automated install/basic-install.sh b/automated install/basic-install.sh index 30040a99..5fc61215 100755 --- a/automated install/basic-install.sh +++ b/automated install/basic-install.sh @@ -2060,22 +2060,22 @@ checkSelinux() { DEFAULT_SELINUX=$(awk -F= '/^SELINUX=/ {print $2}' /etc/selinux/config) case "${DEFAULT_SELINUX,,}" in enforcing) - printf " %b %bDefault SELinux: %s%b\\n" "${CROSS}" "${COL_RED}" "${DEFAULT_SELINUX}" "${COL_NC}" + printf " %b %bDefault SELinux: %s%b\\n" "${CROSS}" "${COL_RED}" "${DEFAULT_SELINUX,,}" "${COL_NC}" SELINUX_ENFORCING=1 ;; *) # 'permissive' and 'disabled' - printf " %b %bDefault SELinux: %s%b\\n" "${TICK}" "${COL_GREEN}" "${DEFAULT_SELINUX}" "${COL_NC}" + printf " %b %bDefault SELinux: %s%b\\n" "${TICK}" "${COL_GREEN}" "${DEFAULT_SELINUX,,}" "${COL_NC}" ;; esac # Check the current state of SELinux CURRENT_SELINUX=$(getenforce) case "${CURRENT_SELINUX,,}" in enforcing) - printf " %b %bCurrent SELinux: %s%b\\n" "${CROSS}" "${COL_RED}" "${CURRENT_SELINUX}" "${COL_NC}" + printf " %b %bCurrent SELinux: %s%b\\n" "${CROSS}" "${COL_RED}" "${CURRENT_SELINUX,,}" "${COL_NC}" SELINUX_ENFORCING=1 ;; *) # 'permissive' and 'disabled' - printf " %b %bCurrent SELinux: %s%b\\n" "${TICK}" "${COL_GREEN}" "${CURRENT_SELINUX}" "${COL_NC}" + printf " %b %bCurrent SELinux: %s%b\\n" "${TICK}" "${COL_GREEN}" "${CURRENT_SELINUX,,}" "${COL_NC}" ;; esac else diff --git a/test/test_centos_fedora_common_support.py b/test/test_centos_fedora_common_support.py index a2a13048..df806771 100644 --- a/test/test_centos_fedora_common_support.py +++ b/test/test_centos_fedora_common_support.py @@ -30,7 +30,7 @@ def test_selinux_enforcing_exit(host): source /opt/pihole/basic-install.sh checkSelinux ''') - expected_stdout = cross_box + ' Current SELinux: Enforcing' + expected_stdout = cross_box + ' Current SELinux: enforcing' assert expected_stdout in check_selinux.stdout expected_stdout = 'SELinux Enforcing detected, exiting installer' assert expected_stdout in check_selinux.stdout @@ -46,7 +46,7 @@ def test_selinux_permissive(host): source /opt/pihole/basic-install.sh checkSelinux ''') - expected_stdout = tick_box + ' Current SELinux: Permissive' + expected_stdout = tick_box + ' Current SELinux: permissive' assert expected_stdout in check_selinux.stdout assert check_selinux.rc == 0 @@ -60,6 +60,6 @@ def test_selinux_disabled(host): source /opt/pihole/basic-install.sh checkSelinux ''') - expected_stdout = tick_box + ' Current SELinux: Disabled' + expected_stdout = tick_box + ' Current SELinux: disabled' assert expected_stdout in check_selinux.stdout assert check_selinux.rc == 0