diff --git a/docs/manual/developer/03_creating_content.md b/docs/manual/developer/03_creating_content.md index 88a1a0d268d..96419b7fecb 100644 --- a/docs/manual/developer/03_creating_content.md +++ b/docs/manual/developer/03_creating_content.md @@ -169,7 +169,7 @@ their `product.yml` file using `benchmark_root` key. For example, $ cat products/rhel9/product.yml product: rhel9 - full_name: Red Hat Enterprise Linux 7 + full_name: Red Hat Enterprise Linux 9 type: platform benchmark_root: "../linux_os/guide" diff --git a/docs/manual/developer/06_contributing_with_content.md b/docs/manual/developer/06_contributing_with_content.md index 6aa876db129..d3096eb14e6 100644 --- a/docs/manual/developer/06_contributing_with_content.md +++ b/docs/manual/developer/06_contributing_with_content.md @@ -1021,7 +1021,7 @@ of supported platforms. Following, you can see an example of a bash remediation that sets the maximum number of days a password may be used: - # platform = Red Hat Enterprise Linux 7 + # platform = Red Hat Enterprise Linux 10 {{{ bash_instantiate_variables("var_accounts_maximum_age_login_defs) }}} grep -q ^PASS_MAX_DAYS /etc/login.defs && \ diff --git a/docs/workshop/data/accounts_tmout/bash/shared.sh b/docs/workshop/data/accounts_tmout/bash/shared.sh index 454571a875d..a682f7b3ba0 100644 --- a/docs/workshop/data/accounts_tmout/bash/shared.sh +++ b/docs/workshop/data/accounts_tmout/bash/shared.sh @@ -1,4 +1,4 @@ -# platform = Red Hat Enterprise Linux 7,Red Hat Enterprise Linux 8,multi_platform_fedora,multi_platform_ol +# platform = Red Hat Enterprise Linux 8,multi_platform_fedora,multi_platform_ol {{{ bash_instantiate_variables("var_accounts_tmout") }}} if grep --silent ^TMOUT /etc/profile ; then diff --git a/tests/README.md b/tests/README.md index d6540ea05cf..c0a9b5ec056 100644 --- a/tests/README.md +++ b/tests/README.md @@ -172,7 +172,7 @@ The header consists of comments (starting by `#`). Possible keys are: for any platform-specific names in the `platform_package_overrides` field. - `platform` is a comma-separated list of platforms where the test scenario can be run. This is similar to `platform` used in our remediations. Examples of - values: `multi_platform_rhel`, `Red Hat Enterprise Linux 7`, + values: `multi_platform_rhel`, `Red Hat Enterprise Linux 10`, `multi_platform_all`. If `platform` is not specified in the header, `multi_platform_all` is assumed. - `profiles` is a comma-separated list of profiles to which this scenario is @@ -205,7 +205,7 @@ Using `platform` and `variables` metadata: ```bash #!/bin/bash -# platform = Red Hat Enterprise Linux 7,multi_platform_fedora +# platform = Red Hat Enterprise Linux 9,multi_platform_fedora # variables = auth_enabled=yes,var_example_1=value_example echo "KerberosAuthentication $auth_enabled" >> /etc/ssh/sshd_config