[PATCH] Included Manual steps for /tmp checks Sanity checks against "fix text" (for manual command line checks).

Michael McConachie michael at redhat.com
Wed Sep 5 18:55:42 UTC 2012


---
 RHEL6/input/system/software/disk_partitioning.xml | 15 +++++++++++----
 1 file changed, 11 insertions(+), 4 deletions(-)

diff --git a/RHEL6/input/system/software/disk_partitioning.xml b/RHEL6/input/system/software/disk_partitioning.xml
index f133cc5..70eee7b 100644
--- a/RHEL6/input/system/software/disk_partitioning.xml
+++ b/RHEL6/input/system/software/disk_partitioning.xml
@@ -29,12 +29,19 @@ detailed information on LVM.</description>
 <description>
 The <tt>/tmp</tt> directory is a world-writable directory used
 for temporary file storage. Ensure that it has its own partition or
-logical volume.
+logical volume.<br />
+<br />
+Run the following command and go verify that <tt>/tmp</tt> is assigned to a
+unique partition and/or Volume Group at run time:<br />
+<pre>$ df -h | grep "/tmp"</pre>
+Run the following command to verify that <tt>/tmp</tt> is assigned to a
+unique partition and/or Volume Group at boot time:<br />
+<pre>$ cat /etc/fstab | grep "/tmp"</pre>
 </description>
 <rationale>
-The <tt>/tmp</tt> partition is used as temporary storage
-by many programs.
-Placing <tt>/tmp</tt> in its own partition enables the setting of more restrictive mount options, which can help protect programs which use it.
+The <tt>/tmp</tt> partition is used as temporary storage by many programs.
+Placing <tt>/tmp</tt> in its own partition enables the setting of more
+restrictive mount options, which can help protect programs which use it.
 </rationale>
 <ident cce="14161-4"/>
 <oval id="mount_tmp_own_partition" />
-- 
1.7.11.4


--------------060100040202050204090506--


More information about the scap-security-guide mailing list