>From 3eaaf96ad4fc3a626daec3768054feeb410f0767 Mon Sep 17 00:00:00 2001 From: Shawn Wells Date: Fri, 29 Mar 2013 20:06:50 -0400 Subject: [PATCH 17/21] Renamed OVAL in selinux_unlabeled_device_files to match XCCDF rule name --- .../checks/selinux_all_devicefiles_labeled.xml | 27 -------------------- .../checks/selinux_unlabeled_device_files.xml | 27 ++++++++++++++++++++ RHEL6/input/system/selinux.xml | 2 +- 3 files changed, 28 insertions(+), 28 deletions(-) delete mode 100644 RHEL6/input/checks/selinux_all_devicefiles_labeled.xml create mode 100644 RHEL6/input/checks/selinux_unlabeled_device_files.xml diff --git a/RHEL6/input/checks/selinux_all_devicefiles_labeled.xml b/RHEL6/input/checks/selinux_all_devicefiles_labeled.xml deleted file mode 100644 index affef3d..0000000 --- a/RHEL6/input/checks/selinux_all_devicefiles_labeled.xml +++ /dev/null @@ -1,27 +0,0 @@ - - - - Device Files Have Proper SELinux Context - - Red Hat Enterprise Linux 6 - - All device files in /dev should be assigned an SELinux security context other than 'unlabeled_t'. - - - - - - - - - - - - /dev - ^.*$ - state_selinux_all_devicefiles_labeled - - - unlabeled_t - - diff --git a/RHEL6/input/checks/selinux_unlabeled_device_files.xml b/RHEL6/input/checks/selinux_unlabeled_device_files.xml new file mode 100644 index 0000000..affef3d --- /dev/null +++ b/RHEL6/input/checks/selinux_unlabeled_device_files.xml @@ -0,0 +1,27 @@ + + + + Device Files Have Proper SELinux Context + + Red Hat Enterprise Linux 6 + + All device files in /dev should be assigned an SELinux security context other than 'unlabeled_t'. + + + + + + + + + + + + /dev + ^.*$ + state_selinux_all_devicefiles_labeled + + + unlabeled_t + + diff --git a/RHEL6/input/system/selinux.xml b/RHEL6/input/system/selinux.xml index bd9177f..3415fb9 100644 --- a/RHEL6/input/system/selinux.xml +++ b/RHEL6/input/system/selinux.xml @@ -241,7 +241,7 @@ If a device file carries the SELinux type unlabeled_t, then SELinux cannot properly restrict access to the device file. - + -- 1.7.1